Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2019-7665
Vulnerability from cvelistv5
Published
2019-02-09 16:00
Modified
2024-08-04 20:54
Severity ?
EPSS score ?
0.17%
(0.54083)
Summary
In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-04T20:54:28.442Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://sourceware.org/bugzilla/show_bug.cgi?id=24089", }, { name: "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html", }, { tags: [ "x_refsource_MISC", "x_transferred", ], url: "https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html", }, { name: "USN-4012-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred", ], url: "https://usn.ubuntu.com/4012-1/", }, { name: "openSUSE-SU-2019:1590", tags: [ "vendor-advisory", "x_refsource_SUSE", "x_transferred", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html", }, { name: "RHSA-2019:2197", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { name: "RHSA-2019:3575", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2019:3575", }, { name: "[debian-lts-announce] 20211030 [SECURITY] [DLA 2802-1] elfutils security update", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2019-02-09T00:00:00", descriptions: [ { lang: "en", value: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2021-10-31T00:06:20", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { tags: [ "x_refsource_MISC", ], url: "https://sourceware.org/bugzilla/show_bug.cgi?id=24089", }, { name: "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html", }, { tags: [ "x_refsource_MISC", ], url: "https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html", }, { name: "USN-4012-1", tags: [ "vendor-advisory", "x_refsource_UBUNTU", ], url: "https://usn.ubuntu.com/4012-1/", }, { name: "openSUSE-SU-2019:1590", tags: [ "vendor-advisory", "x_refsource_SUSE", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html", }, { name: "RHSA-2019:2197", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { name: "RHSA-2019:3575", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2019:3575", }, { name: "[debian-lts-announce] 20211030 [SECURITY] [DLA 2802-1] elfutils security update", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-7665", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://sourceware.org/bugzilla/show_bug.cgi?id=24089", refsource: "MISC", url: "https://sourceware.org/bugzilla/show_bug.cgi?id=24089", }, { name: "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html", }, { name: "https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html", refsource: "MISC", url: "https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html", }, { name: "USN-4012-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4012-1/", }, { name: "openSUSE-SU-2019:1590", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html", }, { name: "RHSA-2019:2197", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { name: "RHSA-2019:3575", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:3575", }, { name: "[debian-lts-announce] 20211030 [SECURITY] [DLA 2802-1] elfutils security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2019-7665", datePublished: "2019-02-09T16:00:00", dateReserved: "2019-02-09T00:00:00", dateUpdated: "2024-08-04T20:54:28.442Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2019-7665\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2019-02-09T16:29:00.420\",\"lastModified\":\"2024-11-21T04:48:29.600\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.\"},{\"lang\":\"es\",\"value\":\"En elfutils 0.175, existe una sobrelectura de búfer basada en memoria dinámica (heap) en la función elf32_xlatetom en elf32_xlatetom.c. Una entrada ELF manipulada puede provocar un fallo de segmentación que conduce a una denegación de servicio (cierre inesperado del programa) debido a que ebl_core_note no rechaza las notas de archivo core mal formadas.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H\",\"baseScore\":5.5,\"baseSeverity\":\"MEDIUM\",\"attackVector\":\"LOCAL\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"REQUIRED\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":1.8,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:M/Au:N/C:N/I:N/A:P\",\"baseScore\":4.3,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"MEDIUM\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"PARTIAL\"},\"baseSeverity\":\"MEDIUM\",\"exploitabilityScore\":8.6,\"impactScore\":2.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":true}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-125\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:a:elfutils_project:elfutils:0.175:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"27DECB04-169E-4124-918C-7CA74D5154FA\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"DEECE5FC-CACF-4496-A3E7-164736409252\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*\",\"matchCriteriaId\":\"7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*\",\"matchCriteriaId\":\"23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"07C312A0-CD2C-4B9C-B064-6409B25C278F\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"F1E78106-58E6-4D59-990F-75DA575BFAD9\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B620311B-34A3-48A6-82DF-6F078D7A4493\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"053C1B35-3869-41C2-9551-044182DE0A64\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"33C068A4-3780-4EAB-A937-6082DF847564\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"92BC9265-6959-4D37-BE5E-8C45E98992F8\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"831F0F47-3565-4763-B16F-C87B1FF2035E\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"0E3F09B5-569F-4C58-9FCA-3C0953D107B5\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"51EF4996-72F4-4FA4-814F-F5991E7A8318\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"6897676D-53F9-45B3-B27F-7FF9A4C58D33\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E28F226A-CBC7-4A32-BE58-398FA5B42481\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"B09ACF2D-D83F-4A86-8185-9569605D8EE1\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"AC10D919-57FD-4725-B8D2-39ECB476902F\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"825ECE2D-E232-46E0-A047-074B34DB1E97\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2197\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3575\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=24089\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4012-1/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:2197\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2019:3575\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://sourceware.org/bugzilla/show_bug.cgi?id=24089\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"https://usn.ubuntu.com/4012-1/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}", }, }
rhba-2020:0547
Vulnerability from csaf_redhat
Published
2020-02-18 15:13
Modified
2025-01-09 05:42
Summary
Red Hat Bug Fix Advisory: Container Image Rebuild for Ansible Tower 3.4 Dependency
Notes
Topic
Container Image Rebuild for Ansible Tower 3.4 Dependency
Details
The ansible-tower-memcached container image has been updated for Red Hat Ansible Tower 3.4 for RHEL 7 to address security advisories:
RHSA-2019:2030
RHSA-2019:2118
RHSA-2019:2136
RHSA-2019:2197
RHSA-2019:2237
RHSA-2019:2304
RHSA-2019:4190
RHSA-2020:0227
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Container Image Rebuild for Ansible Tower 3.4 Dependency", title: "Topic", }, { category: "general", text: "The ansible-tower-memcached container image has been updated for Red Hat Ansible Tower 3.4 for RHEL 7 to address security advisories:\n\nRHSA-2019:2030\nRHSA-2019:2118\nRHSA-2019:2136\nRHSA-2019:2197\nRHSA-2019:2237\nRHSA-2019:2304\nRHSA-2019:4190\nRHSA-2020:0227", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHBA-2020:0547", url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2030", url: "https://access.redhat.com/errata/RHSA-2019:2030", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2118", url: "https://access.redhat.com/errata/RHSA-2019:2118", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2136", url: "https://access.redhat.com/errata/RHSA-2019:2136", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2197", url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2237", url: "https://access.redhat.com/errata/RHSA-2019:2237", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2304", url: "https://access.redhat.com/errata/RHSA-2019:2304", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:4190", url: "https://access.redhat.com/errata/RHSA-2019:4190", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2020:0227", url: "https://access.redhat.com/errata/RHSA-2020:0227", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhba-2020_0547.json", }, ], title: "Red Hat Bug Fix Advisory: Container Image Rebuild for Ansible Tower 3.4 Dependency", tracking: { current_release_date: "2025-01-09T05:42:53+00:00", generator: { date: "2025-01-09T05:42:53+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.5", }, }, id: "RHBA-2020:0547", initial_release_date: "2020-02-18T15:13:57+00:00", revision_history: [ { date: "2020-02-18T15:13:57+00:00", number: "1", summary: "Initial version", }, { date: "2020-02-18T15:13:57+00:00", number: "2", summary: "Last updated version", }, { date: "2025-01-09T05:42:53+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Ansible Tower 3.4 for RHEL 7 Server", product: { name: "Red Hat Ansible Tower 3.4 for RHEL 7 Server", product_id: "7Server-Ansible-Tower-3.4", product_identification_helper: { cpe: "cpe:/a:redhat:ansible_tower:3.4::el7", }, }, }, ], category: "product_family", name: "Red Hat Ansible Tower", }, { branches: [ { category: "product_version", name: "ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product: { name: "ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_id: "ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_identification_helper: { purl: "pkg:oci/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c?arch=amd64&repository_url=registry.redhat.io/ansible-tower-37/ansible-tower-memcached-rhel7&tag=1.4.15-28", }, }, }, { category: "product_version", name: "ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product: { name: "ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_id: "ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_identification_helper: { purl: "pkg:oci/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c?arch=amd64&repository_url=registry.redhat.io/ansible-tower-35/ansible-tower-memcached&tag=1.4.15-28", }, }, }, { category: "product_version", name: "ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product: { name: "ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_id: "ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_identification_helper: { purl: "pkg:oci/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c?arch=amd64&repository_url=registry.redhat.io/ansible-tower-34/ansible-tower-memcached&tag=1.4.15-28", }, }, }, ], category: "architecture", name: "amd64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64 as a component of Red Hat Ansible Tower 3.4 for RHEL 7 Server", product_id: "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", }, product_reference: "ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", relates_to_product_reference: "7Server-Ansible-Tower-3.4", }, { category: "default_component_of", full_product_name: { name: "ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64 as a component of Red Hat Ansible Tower 3.4 for RHEL 7 Server", product_id: "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", }, product_reference: "ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", relates_to_product_reference: "7Server-Ansible-Tower-3.4", }, { category: "default_component_of", full_product_name: { name: "ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64 as a component of Red Hat Ansible Tower 3.4 for RHEL 7 Server", product_id: "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", }, product_reference: "ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", relates_to_product_reference: "7Server-Ansible-Tower-3.4", }, ], }, vulnerabilities: [ { cve: "CVE-2016-10739", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2016-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1347549", }, ], notes: [ { category: "description", text: "In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.", title: "Vulnerability description", }, { category: "summary", text: "glibc: getaddrinfo should reject IP addresses with trailing characters", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-10739", }, { category: "external", summary: "RHBZ#1347549", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1347549", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-10739", url: "https://www.cve.org/CVERecord?id=CVE-2016-10739", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-10739", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-10739", }, ], release_date: "2016-04-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.6, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "glibc: getaddrinfo should reject IP addresses with trailing characters", }, { cve: "CVE-2018-0495", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2018-06-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1591163", }, ], notes: [ { category: "description", text: "Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.", title: "Vulnerability description", }, { category: "summary", text: "ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries", title: "Vulnerability summary", }, { category: "other", text: "Since the 5.8.3 release, Red Hat CloudForms no longer uses libtomcrypt.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-0495", }, { category: "external", summary: "RHBZ#1591163", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1591163", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-0495", url: "https://www.cve.org/CVERecord?id=CVE-2018-0495", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-0495", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-0495", }, { category: "external", summary: "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/", url: "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/", }, ], release_date: "2018-06-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.1, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries", }, { cve: "CVE-2018-0734", cwe: { id: "CWE-385", name: "Covert Timing Channel", }, discovery_date: "2018-10-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1644364", }, ], notes: [ { category: "description", text: "The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p).", title: "Vulnerability description", }, { category: "summary", text: "openssl: timing side channel attack in the DSA signature algorithm", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-0734", }, { category: "external", summary: "RHBZ#1644364", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1644364", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-0734", url: "https://www.cve.org/CVERecord?id=CVE-2018-0734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-0734", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-0734", }, ], release_date: "2018-10-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.1, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openssl: timing side channel attack in the DSA signature algorithm", }, { acknowledgments: [ { names: [ "Qualys Research Labs", ], }, ], cve: "CVE-2018-1122", cwe: { id: "CWE-829", name: "Inclusion of Functionality from Untrusted Control Sphere", }, discovery_date: "2018-05-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1575466", }, ], notes: [ { category: "description", text: "If the HOME environment variable is unset or empty, top will read its configuration file from the current working directory without any security check. If a user runs top with HOME unset in an attacker-controlled directory, the attacker could achieve privilege escalation by exploiting one of several vulnerabilities in the config_file() function.", title: "Vulnerability description", }, { category: "summary", text: "procps: Local privilege escalation in top", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1122", }, { category: "external", summary: "RHBZ#1575466", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1575466", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1122", url: "https://www.cve.org/CVERecord?id=CVE-2018-1122", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1122", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1122", }, { category: "external", summary: "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt", url: "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt", }, ], release_date: "2018-05-17T17:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "procps: Local privilege escalation in top", }, { cve: "CVE-2018-5818", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2018-12-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1661608", }, ], notes: [ { category: "description", text: "An error within the \"parse_rollei()\" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to trigger an infinite loop.", title: "Vulnerability description", }, { category: "summary", text: "LibRaw: DoS in parse_rollei function in internal/dcraw_common.cpp", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-5818", }, { category: "external", summary: "RHBZ#1661608", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1661608", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-5818", url: "https://www.cve.org/CVERecord?id=CVE-2018-5818", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-5818", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-5818", }, ], release_date: "2018-12-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "LibRaw: DoS in parse_rollei function in internal/dcraw_common.cpp", }, { cve: "CVE-2018-5819", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2018-12-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1661604", }, ], notes: [ { category: "description", text: "An error within the \"parse_sinar_ia()\" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to exhaust available CPU resources.", title: "Vulnerability description", }, { category: "summary", text: "LibRaw: DoS in parse_sinar_ia function in internal/dcraw_common.cpp", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-5819", }, { category: "external", summary: "RHBZ#1661604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1661604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-5819", url: "https://www.cve.org/CVERecord?id=CVE-2018-5819", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-5819", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-5819", }, ], release_date: "2018-12-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "LibRaw: DoS in parse_sinar_ia function in internal/dcraw_common.cpp", }, { cve: "CVE-2018-12404", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2018-12-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1657913", }, ], notes: [ { category: "description", text: "A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content. This is a variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) and affects all NSS versions prior to NSS 3.41.", title: "Vulnerability description", }, { category: "summary", text: "nss: Cache side-channel variant of the Bleichenbacher attack", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-12404", }, { category: "external", summary: "RHBZ#1657913", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1657913", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-12404", url: "https://www.cve.org/CVERecord?id=CVE-2018-12404", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-12404", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-12404", }, ], release_date: "2018-11-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.9, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "nss: Cache side-channel variant of the Bleichenbacher attack", }, { cve: "CVE-2018-12641", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2018-06-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1594410", }, ], notes: [ { category: "description", text: "An issue was discovered in arm_pt in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_arm_hp_template, demangle_class_name, demangle_fund_type, do_type, do_arg, demangle_args, and demangle_nested_args. This can occur during execution of nm-new.", title: "Vulnerability description", }, { category: "summary", text: "binutils: Stack Exhaustion in the demangling functions provided by libiberty", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-12641", }, { category: "external", summary: "RHBZ#1594410", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1594410", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-12641", url: "https://www.cve.org/CVERecord?id=CVE-2018-12641", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-12641", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-12641", }, ], release_date: "2018-04-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "binutils: Stack Exhaustion in the demangling functions provided by libiberty", }, { cve: "CVE-2018-12697", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2018-06-23T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1595417", }, ], notes: [ { category: "description", text: "A NULL pointer dereference (aka SEGV on unknown address 0x000000000000) was discovered in work_stuff_copy_to_from in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. This can occur during execution of objdump.", title: "Vulnerability description", }, { category: "summary", text: "binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c.", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-12697", }, { category: "external", summary: "RHBZ#1595417", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1595417", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-12697", url: "https://www.cve.org/CVERecord?id=CVE-2018-12697", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-12697", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-12697", }, ], release_date: "2018-04-11T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c.", }, { acknowledgments: [ { names: [ "the Curl project", ], }, { names: [ "Zhaoyang Wu", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2018-14618", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2018-08-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1622707", }, ], notes: [ { category: "description", text: "curl before version 7.61.1 is vulnerable to a buffer overrun in the NTLM authentication code. The internal function Curl_ntlm_core_mk_nt_hash multiplies the length of the password by two (SUM) to figure out how large temporary storage area to allocate from the heap. The length value is then subsequently used to iterate over the password and generate output into the allocated storage buffer. On systems with a 32 bit size_t, the math to calculate SUM triggers an integer overflow when the password length exceeds 2GB (2^31 bytes). This integer overflow usually causes a very small buffer to actually get allocated instead of the intended very huge one, making the use of that buffer end up in a heap buffer overflow. (This bug is almost identical to CVE-2017-8816.)", title: "Vulnerability description", }, { category: "summary", text: "curl: NTLM password overflow via integer overflow", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-14618", }, { category: "external", summary: "RHBZ#1622707", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1622707", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-14618", url: "https://www.cve.org/CVERecord?id=CVE-2018-14618", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-14618", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-14618", }, { category: "external", summary: "https://curl.haxx.se/docs/CVE-2018-14618.html", url: "https://curl.haxx.se/docs/CVE-2018-14618.html", }, ], release_date: "2018-09-05T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "curl: NTLM password overflow via integer overflow", }, { acknowledgments: [ { names: [ "the Python Security Response Team", ], }, ], cve: "CVE-2018-14647", cwe: { id: "CWE-335", name: "Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG)", }, discovery_date: "2018-09-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1631822", }, ], notes: [ { category: "description", text: "Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by contructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming large amounts CPU and RAM.", title: "Vulnerability description", }, { category: "summary", text: "python: Missing salt initialization in _elementtree.c module", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-14647", }, { category: "external", summary: "RHBZ#1631822", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1631822", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-14647", url: "https://www.cve.org/CVERecord?id=CVE-2018-14647", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-14647", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-14647", }, { category: "external", summary: "https://bugs.python.org/issue34623", url: "https://bugs.python.org/issue34623", }, ], release_date: "2018-09-22T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: Missing salt initialization in _elementtree.c module", }, { acknowledgments: [ { names: [ "Jann Horn", ], organization: "Google Project Zero", }, { names: [ "Ubuntu", ], }, ], cve: "CVE-2018-15686", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2018-10-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1639071", }, ], notes: [ { category: "description", text: "It was discovered that systemd is vulnerable to a state injection attack when deserializing the state of a service. Properties longer than LINE_MAX are not correctly parsed and an attacker may abuse this flaw in particularly configured services to inject, change, or corrupt the service state.", title: "Vulnerability description", }, { category: "summary", text: "systemd: line splitting via fgets() allows for state injection during daemon-reexec", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-15686", }, { category: "external", summary: "RHBZ#1639071", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1639071", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-15686", url: "https://www.cve.org/CVERecord?id=CVE-2018-15686", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-15686", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-15686", }, ], release_date: "2018-10-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.6, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "systemd: line splitting via fgets() allows for state injection during daemon-reexec", }, { cve: "CVE-2018-16062", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-08-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1623752", }, ], notes: [ { category: "description", text: "An out-of-bounds read was discovered in elfutils in the way it reads DWARF address ranges information. Function dwarf_getaranges() in dwarf_getaranges.c does not properly check whether it reads beyond the limits of the ELF section. An attacker could use this flaw to cause a denial of service via a crafted file.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16062", }, { category: "external", summary: "RHBZ#1623752", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1623752", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16062", url: "https://www.cve.org/CVERecord?id=CVE-2018-16062", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16062", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16062", }, ], release_date: "2018-08-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file", }, { cve: "CVE-2018-16402", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2018-09-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1625050", }, ], notes: [ { category: "description", text: "libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Double-free due to double decompression of sections in crafted ELF causes crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16402", }, { category: "external", summary: "RHBZ#1625050", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625050", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16402", url: "https://www.cve.org/CVERecord?id=CVE-2018-16402", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16402", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16402", }, ], release_date: "2018-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Double-free due to double decompression of sections in crafted ELF causes crash", }, { cve: "CVE-2018-16403", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-09-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1625055", }, ], notes: [ { category: "description", text: "libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16403", }, { category: "external", summary: "RHBZ#1625055", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625055", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16403", url: "https://www.cve.org/CVERecord?id=CVE-2018-16403", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16403", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16403", }, ], release_date: "2018-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash", }, { acknowledgments: [ { names: [ "the Curl project", ], }, { names: [ "Brian Carpenter", ], organization: "Geeknik Labs", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2018-16842", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-10-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1644124", }, ], notes: [ { category: "description", text: "Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service.", title: "Vulnerability description", }, { category: "summary", text: "curl: Heap-based buffer over-read in the curl tool warning formatting", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16842", }, { category: "external", summary: "RHBZ#1644124", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1644124", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16842", url: "https://www.cve.org/CVERecord?id=CVE-2018-16842", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16842", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16842", }, { category: "external", summary: "https://curl.haxx.se/docs/CVE-2018-16842.html", url: "https://curl.haxx.se/docs/CVE-2018-16842.html", }, ], release_date: "2018-10-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.6, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "curl: Heap-based buffer over-read in the curl tool warning formatting", }, { acknowledgments: [ { names: [ "Qualys Research Labs", ], }, ], cve: "CVE-2018-16866", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2018-11-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1653867", }, ], notes: [ { category: "description", text: "An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data.", title: "Vulnerability description", }, { category: "summary", text: "systemd: out-of-bounds read when parsing a crafted syslog message", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of systemd as shipped with Red Hat Enterprise Linux 7. Red Hat Product Security has rated this issue as having a security impact of Moderate. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Virtualization Hypervisor and Management Appliance include vulnerable versions of systemd. However, since exploitation requires local access and impact is restricted to information disclosure, this flaw is rated as having a security issue of Low. Future updates may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16866", }, { category: "external", summary: "RHBZ#1653867", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1653867", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16866", url: "https://www.cve.org/CVERecord?id=CVE-2018-16866", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16866", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16866", }, { category: "external", summary: "https://www.qualys.com/2019/01/09/system-down/system-down.txt", url: "https://www.qualys.com/2019/01/09/system-down/system-down.txt", }, ], release_date: "2019-01-09T18:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "systemd: out-of-bounds read when parsing a crafted syslog message", }, { cve: "CVE-2018-16888", cwe: { id: "CWE-250", name: "Execution with Unnecessary Privileges", }, discovery_date: "2019-01-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1662867", }, ], notes: [ { category: "description", text: "It was discovered systemd does not correctly check the content of PIDFile files before using it to kill processes. When a service is run from an unprivileged user (e.g. User field set in the service file), a local attacker who is able to write to the PIDFile of the mentioned service may use this flaw to trick systemd into killing other services and/or privileged processes.", title: "Vulnerability description", }, { category: "summary", text: "systemd: kills privileged process if unprivileged PIDFile was tampered", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16888", }, { category: "external", summary: "RHBZ#1662867", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1662867", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16888", url: "https://www.cve.org/CVERecord?id=CVE-2018-16888", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16888", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16888", }, ], release_date: "2017-08-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "systemd: kills privileged process if unprivileged PIDFile was tampered", }, { cve: "CVE-2018-18310", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-10-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1642604", }, ], notes: [ { category: "description", text: "An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by consider_notes.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18310", }, { category: "external", summary: "RHBZ#1642604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18310", url: "https://www.cve.org/CVERecord?id=CVE-2018-18310", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18310", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18310", }, ], release_date: "2018-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl", }, { cve: "CVE-2018-18520", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2018-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1646477", }, ], notes: [ { category: "description", text: "An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174. Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: eu-size cannot handle recursive ar files", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18520", }, { category: "external", summary: "RHBZ#1646477", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646477", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18520", url: "https://www.cve.org/CVERecord?id=CVE-2018-18520", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18520", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18520", }, ], release_date: "2018-10-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: eu-size cannot handle recursive ar files", }, { cve: "CVE-2018-18521", cwe: { id: "CWE-369", name: "Divide By Zero", }, discovery_date: "2018-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1646482", }, ], notes: [ { category: "description", text: "Divide-by-zero vulnerabilities in the function arlib_add_symbols() in arlib.c in elfutils 0.174 allow remote attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by eu-ranlib, because a zero sh_entsize is mishandled.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18521", }, { category: "external", summary: "RHBZ#1646482", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646482", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18521", url: "https://www.cve.org/CVERecord?id=CVE-2018-18521", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18521", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18521", }, ], release_date: "2018-10-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c", }, { cve: "CVE-2018-20217", cwe: { id: "CWE-617", name: "Reachable Assertion", }, discovery_date: "2018-12-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1665296", }, ], notes: [ { category: "description", text: "A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.", title: "Vulnerability description", }, { category: "summary", text: "krb5: Reachable assertion in the KDC using S4U2Self requests", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-20217", }, { category: "external", summary: "RHBZ#1665296", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1665296", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-20217", url: "https://www.cve.org/CVERecord?id=CVE-2018-20217", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-20217", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-20217", }, ], release_date: "2018-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "krb5: Reachable assertion in the KDC using S4U2Self requests", }, { cve: "CVE-2018-1000876", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2018-12-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664699", }, ], notes: [ { category: "description", text: "binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be exploitable via Local. This vulnerability appears to have been fixed in after commit 3a551c7a1b80fca579461774860574eabfd7f18f.", title: "Vulnerability description", }, { category: "summary", text: "binutils: integer overflow leads to heap-based buffer overflow in objdump", title: "Vulnerability summary", }, { category: "other", text: "The issue is classified as moderate severity primarily because of the unlikelihood of running a 32bit compiled objdump and/or having a compiled binary that uses 32bit compiled binutils libraries to analyze binaries from a not trusted source. Moreover, binutils does not handle privileged operations, meaning exploitation is unlikely to lead to system compromise or escalation of privileges. Additionally, the impact is localized to the application itself, without affecting the broader system or network security. \n\nAs per upstream binutils security policy this issue is not considered as a security flaw. Basically the key element of the policy that affects this is the understanding that analysis of untrusted binaries must always be done in a sandbox because the ELF format is open ended enough to make the analysis tools do anything, like including and processing arbitrary files. This eliminates the only possible vulnerability vector here, which is the possibility of a user being tricked into downloading and analyzing an untrusted ELF without sandboxing.\n\nSee the binutils security policy for more details:\nhttps://sourceware.org/cgit/binutils-gdb/tree/binutils/SECURITY.txt", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000876", }, { category: "external", summary: "RHBZ#1664699", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664699", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000876", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000876", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000876", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000876", }, ], release_date: "2018-12-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "binutils: integer overflow leads to heap-based buffer overflow in objdump", }, { cve: "CVE-2019-1559", cwe: { id: "CWE-325", name: "Missing Cryptographic Step", }, discovery_date: "2019-02-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1683804", }, ], notes: [ { category: "description", text: "If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable \"non-stitched\" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q).", title: "Vulnerability description", }, { category: "summary", text: "openssl: 0-byte record padding oracle", title: "Vulnerability summary", }, { category: "other", text: "1 For this issue to be exploitable, the (server) application using the OpenSSL library needs to use it incorrectly.\n2. There are multiple other requirements for the attack to succeed: \n - The ciphersuite used must be obsolete CBC cipher without a stitched implementation (or the system be in FIPS mode)\n - the attacker has to be a MITM\n - the attacker has to be able to control the client side to send requests to the buggy server on demand", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-1559", }, { category: "external", summary: "RHBZ#1683804", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1683804", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-1559", url: "https://www.cve.org/CVERecord?id=CVE-2019-1559", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-1559", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-1559", }, { category: "external", summary: "https://github.com/RUB-NDS/TLS-Padding-Oracles", url: "https://github.com/RUB-NDS/TLS-Padding-Oracles", }, { category: "external", summary: "https://www.openssl.org/news/secadv/20190226.txt", url: "https://www.openssl.org/news/secadv/20190226.txt", }, ], release_date: "2019-02-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "As a workaround you can disable SHA384 if applications (compiled with OpenSSL) allow for adjustment of the ciphersuite string configuration.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.9, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "openssl: 0-byte record padding oracle", }, { acknowledgments: [ { names: [ "the libssh2 project", ], }, { names: [ "Chris Coulson", ], organization: "Canonical Ltd.", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-3858", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-03-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1687306", }, ], notes: [ { category: "description", text: "An out of bounds read flaw was discovered in libssh2 when a specially crafted SFTP packet is received from the server. A remote attacker who compromises a SSH server may be able to cause a denial of service or read data in the client memory.", title: "Vulnerability description", }, { category: "summary", text: "libssh2: Zero-byte allocation with a specially crafted SFTP packed leading to an out-of-bounds read", title: "Vulnerability summary", }, { category: "other", text: "This flaw was present in libssh2 packages included in Red Hat Virtualization Hypervisor and Management Appliance, however libssh2 in these hosts is never exposed to malicious clients or servers.\n\nlibssh2 is no longer included in the virt module since Red Hat Enterprise Linux 8.1.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-3858", }, { category: "external", summary: "RHBZ#1687306", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687306", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-3858", url: "https://www.cve.org/CVERecord?id=CVE-2019-3858", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-3858", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-3858", }, { category: "external", summary: "https://www.libssh2.org/CVE-2019-3858.html", url: "https://www.libssh2.org/CVE-2019-3858.html", }, ], release_date: "2019-03-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libssh2: Zero-byte allocation with a specially crafted SFTP packed leading to an out-of-bounds read", }, { acknowledgments: [ { names: [ "the libssh2 project", ], }, { names: [ "Chris Coulson", ], organization: "Canonical Ltd.", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-3861", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-03-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1687311", }, ], notes: [ { category: "description", text: "An out of bounds read flaw was discovered in libssh2 in the way SSH packets with a padding length value greater than the packet length are parsed. A remote attacker who compromises a SSH server may be able to cause a denial of service or read data in the client memory.", title: "Vulnerability description", }, { category: "summary", text: "libssh2: Out-of-bounds reads with specially crafted SSH packets", title: "Vulnerability summary", }, { category: "other", text: "This flaw was present in libssh2 packages included in Red Hat Virtualization Hypervisor and Management Appliance, however libssh2 in these hosts is never exposed to malicious clients or servers.\n\nlibssh2 is no longer included in the virt module since Red Hat Enterprise Linux 8.1.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-3861", }, { category: "external", summary: "RHBZ#1687311", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687311", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-3861", url: "https://www.cve.org/CVERecord?id=CVE-2019-3861", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-3861", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-3861", }, { category: "external", summary: "https://www.libssh2.org/CVE-2019-3861.html", url: "https://www.libssh2.org/CVE-2019-3861.html", }, ], release_date: "2019-03-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libssh2: Out-of-bounds reads with specially crafted SSH packets", }, { acknowledgments: [ { names: [ "the libssh2 project", ], }, { names: [ "Chris Coulson", ], organization: "Canonical Ltd.", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-3862", cwe: { id: "CWE-130", name: "Improper Handling of Length Parameter Inconsistency", }, discovery_date: "2019-03-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1687312", }, ], notes: [ { category: "description", text: "An out of bounds read flaw was discovered in libssh2 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit status message and no payload are parsed. A remote attacker who compromises a SSH server may be able to cause a denial of service or read data in the client memory.", title: "Vulnerability description", }, { category: "summary", text: "libssh2: Out-of-bounds memory comparison with specially crafted message channel request", title: "Vulnerability summary", }, { category: "other", text: "This flaw was present in libssh2 packages included in Red Hat Virtualization Hypervisor and Management Appliance, however libssh2 in these hosts is never exposed to malicious clients or servers.\n\nlibssh2 is no longer included in the virt module since Red Hat Enterprise Linux 8.1.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-3862", }, { category: "external", summary: "RHBZ#1687312", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687312", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-3862", url: "https://www.cve.org/CVERecord?id=CVE-2019-3862", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-3862", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-3862", }, { category: "external", summary: "https://www.libssh2.org/CVE-2019-3862.html", url: "https://www.libssh2.org/CVE-2019-3862.html", }, ], release_date: "2019-03-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libssh2: Out-of-bounds memory comparison with specially crafted message channel request", }, { cve: "CVE-2019-5010", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2019-01-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1666519", }, ], notes: [ { category: "description", text: "A null pointer dereference vulnerability was found in the certificate parsing code in Python. This causes a denial of service to applications when parsing specially crafted certificates. This vulnerability is unlikely to be triggered if application enables SSL/TLS certificate validation and accepts certificates only from trusted root certificate authorities.", title: "Vulnerability description", }, { category: "summary", text: "python: NULL pointer dereference using a specially crafted X509 certificate", title: "Vulnerability summary", }, { category: "other", text: "This issue did not affect the versions of python as shipped with Red Hat Enterprise Linux 5 and 6.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-5010", }, { category: "external", summary: "RHBZ#1666519", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1666519", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-5010", url: "https://www.cve.org/CVERecord?id=CVE-2019-5010", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-5010", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-5010", }, { category: "external", summary: "https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html", url: "https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html", }, ], release_date: "2019-01-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: NULL pointer dereference using a specially crafted X509 certificate", }, { cve: "CVE-2019-7149", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671443", }, ], notes: [ { category: "description", text: "A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7149", }, { category: "external", summary: "RHBZ#1671443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671443", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7149", url: "https://www.cve.org/CVERecord?id=CVE-2019-7149", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", }, ], release_date: "2019-01-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", }, { cve: "CVE-2019-7150", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671446", }, ], notes: [ { category: "description", text: "An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to denial-of-service, as demonstrated by eu-stack.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7150", }, { category: "external", summary: "RHBZ#1671446", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671446", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7150", url: "https://www.cve.org/CVERecord?id=CVE-2019-7150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", }, ], release_date: "2018-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", }, { cve: "CVE-2019-7664", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677536", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program crash).", title: "Vulnerability description", }, { category: "summary", text: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7664", }, { category: "external", summary: "RHBZ#1677536", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677536", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7664", url: "https://www.cve.org/CVERecord?id=CVE-2019-7664", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", }, ], release_date: "2019-01-11T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", }, { cve: "CVE-2019-7665", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677538", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7665", }, { category: "external", summary: "RHBZ#1677538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677538", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7665", url: "https://www.cve.org/CVERecord?id=CVE-2019-7665", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", }, ], release_date: "2019-01-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", }, { cve: "CVE-2019-9740", cwe: { id: "CWE-113", name: "Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting')", }, discovery_date: "2019-03-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1688169", }, ], notes: [ { category: "description", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "Vulnerability description", }, { category: "summary", text: "python: CRLF injection via the query part of the url passed to urlopen()", title: "Vulnerability summary", }, { category: "other", text: "This issue affects:\n* All current versions of Red Hat OpenStack Platform. However, version 8 is due to retire on the 20th of April 2019, there are no more planned releases prior to this date.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-9740", }, { category: "external", summary: "RHBZ#1688169", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688169", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-9740", url: "https://www.cve.org/CVERecord?id=CVE-2019-9740", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-9740", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-9740", }, ], release_date: "2019-03-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: CRLF injection via the query part of the url passed to urlopen()", }, { cve: "CVE-2019-9947", cwe: { id: "CWE-113", name: "Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting')", }, discovery_date: "2019-03-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1695572", }, ], notes: [ { category: "description", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "Vulnerability description", }, { category: "summary", text: "python: CRLF injection via the path part of the url passed to urlopen()", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-9947", }, { category: "external", summary: "RHBZ#1695572", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1695572", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-9947", url: "https://www.cve.org/CVERecord?id=CVE-2019-9947", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-9947", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-9947", }, ], release_date: "2019-03-23T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: CRLF injection via the path part of the url passed to urlopen()", }, { cve: "CVE-2019-9948", cwe: { id: "CWE-749", name: "Exposed Dangerous Method or Function", }, discovery_date: "2019-03-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1695570", }, ], notes: [ { category: "description", text: "urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.", title: "Vulnerability description", }, { category: "summary", text: "python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-9948", }, { category: "external", summary: "RHBZ#1695570", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1695570", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-9948", url: "https://www.cve.org/CVERecord?id=CVE-2019-9948", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-9948", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-9948", }, ], release_date: "2019-03-23T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "If your application uses a blacklist to prevent \"file://\" schema from being used, consider using a whitelist approach to just allow the schemas you want or add \"local_file://\" schema to your blacklist.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms", }, { acknowledgments: [ { names: [ "the Mozilla project", ], }, { names: [ "Jonas Allmann", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-11729", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2019-07-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1728437", }, ], notes: [ { category: "description", text: "Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.", title: "Vulnerability description", }, { category: "summary", text: "nss: Empty or malformed p256-ECDH public keys may trigger a segmentation fault", title: "Vulnerability summary", }, { category: "other", text: "Firefox on Red Hat Enterprise Linux is built against the system nss library.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-11729", }, { category: "external", summary: "RHBZ#1728437", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1728437", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-11729", url: "https://www.cve.org/CVERecord?id=CVE-2019-11729", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-11729", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-11729", }, { category: "external", summary: "https://www.mozilla.org/en-US/security/advisories/mfsa2019-22/#CVE-2019-11729", url: "https://www.mozilla.org/en-US/security/advisories/mfsa2019-22/#CVE-2019-11729", }, ], release_date: "2019-07-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "nss: Empty or malformed p256-ECDH public keys may trigger a segmentation fault", }, { acknowledgments: [ { names: [ "the Mozilla Project", ], }, ], cve: "CVE-2019-11745", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2019-11-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1774831", }, ], notes: [ { category: "description", text: "A heap-based buffer overflow was found in the NSC_EncryptUpdate() function in Mozilla nss. A remote attacker could trigger this flaw via SRTP encrypt or decrypt operations, to execute arbitrary code with the permissions of the user running the application (compiled with nss). While the attack complexity is high, the impact to confidentiality, integrity, and availability are high as well.", title: "Vulnerability description", }, { category: "summary", text: "nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate", title: "Vulnerability summary", }, { category: "other", text: "Firefox and Thunderbird on Red Hat Enterprise Linux are built against the system nss library.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-11745", }, { category: "external", summary: "RHBZ#1774831", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1774831", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-11745", url: "https://www.cve.org/CVERecord?id=CVE-2019-11745", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-11745", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-11745", }, { category: "external", summary: "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44.3_release_notes", url: "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44.3_release_notes", }, { category: "external", summary: "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.47.1_release_notes", url: "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.47.1_release_notes", }, ], release_date: "2019-11-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate", }, { cve: "CVE-2019-13734", discovery_date: "2019-12-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1781980", }, ], notes: [ { category: "description", text: "Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "sqlite: fts3: improve shadow table corruption detection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-13734", }, { category: "external", summary: "RHBZ#1781980", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1781980", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-13734", url: "https://www.cve.org/CVERecord?id=CVE-2019-13734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-13734", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-13734", }, { category: "external", summary: "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html", }, ], release_date: "2019-12-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "sqlite: fts3: improve shadow table corruption detection", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1734", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, discovery_date: "2019-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1801804", }, ], notes: [ { category: "description", text: "A flaw was found in the pipe lookup plugin of ansible. Arbitrary commands can be run, when the pipe lookup plugin uses subprocess.Popen() with shell=True, by overwriting ansible facts and the variable is not escaped by quote plugin. An attacker could take advantage and run arbitrary commands by overwriting the ansible facts.", title: "Vulnerability description", }, { category: "summary", text: "ansible: shell enabled by default in a pipe lookup plugin subprocess", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1734", }, { category: "external", summary: "RHBZ#1801804", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1801804", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1734", url: "https://www.cve.org/CVERecord?id=CVE-2020-1734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1734", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1734", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "This issue can be avoided by escaping variables which are used in the lookup.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ansible: shell enabled by default in a pipe lookup plugin subprocess", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1735", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802085", }, ], notes: [ { category: "description", text: "A flaw was found in the Ansible Engine when the fetch module is used. An attacker could intercept the module, inject a new path, and then choose a new destination path on the controller node.", title: "Vulnerability description", }, { category: "summary", text: "ansible: path injection on dest parameter in fetch module", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1735", }, { category: "external", summary: "RHBZ#1802085", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802085", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1735", url: "https://www.cve.org/CVERecord?id=CVE-2020-1735", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1735", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1735", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is no mitigation for this issue except avoid using the affected fetch module when possible.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 4.2, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ansible: path injection on dest parameter in fetch module", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1736", cwe: { id: "CWE-732", name: "Incorrect Permission Assignment for Critical Resource", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802124", }, ], notes: [ { category: "description", text: "A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as the file mode cannot be specified. This sets the destination files world-readable if the destination file does not exist and if the file exists, the file could be changed to have less restrictive permissions before the move. This issue affects only the newly created files and not existing ones. If the file already exists at the final destination, those permissions are retained. This could lead to the disclosure of sensitive data.", title: "Vulnerability description", }, { category: "summary", text: "ansible: atomic_move primitive sets permissive permissions", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.8.14 and 2.9.12 as well as previous versions and all 2.7.x versions are affected.\n\nAnsible Tower 3.6.5 and 3.7.2 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1736", }, { category: "external", summary: "RHBZ#1802124", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802124", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1736", url: "https://www.cve.org/CVERecord?id=CVE-2020-1736", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1736", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1736", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "This issue can be mitigated by specifying the \"mode\" on the task. That just leaves a race condition in place where newly created files that specify a mode in the task briefly go from 666 - umask to the final mode. An alternative workaround if many new files are created and to avoid setting a specific mode for each file would be to set the \"mode\" to \"preserve\" value. That will maintain the permissions of the source file on the controller in the final file on the managed host.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 2.2, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ansible: atomic_move primitive sets permissive permissions", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1737", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, discovery_date: "2020-02-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802154", }, ], notes: [ { category: "description", text: "A flaw was found in the Ansible Engine when using the Extract-Zip function from the win_unzip module as the extracted file(s) are not checked if they belong to the destination folder. An attacker could take advantage of this flaw by crafting an archive anywhere in the file system, using a path traversal.", title: "Vulnerability description", }, { category: "summary", text: "ansible: Extract-Zip function in win_unzip module does not check extracted path", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1737", }, { category: "external", summary: "RHBZ#1802154", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802154", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1737", url: "https://www.cve.org/CVERecord?id=CVE-2020-1737", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1737", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1737", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is no mitigation for this issue except avoid using the affected win_unzip module when possible.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ansible: Extract-Zip function in win_unzip module does not check extracted path", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1738", cwe: { id: "CWE-88", name: "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802164", }, ], notes: [ { category: "description", text: "A flaw was found in Ansible Engine when the module package or service is used and the parameter 'use' is not specified. If a previous task is executed with a malicious user, the module sent can be selected by the attacker using the ansible facts file.", title: "Vulnerability description", }, { category: "summary", text: "ansible: module package can be selected by the ansible facts", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1738", }, { category: "external", summary: "RHBZ#1802164", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802164", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1738", url: "https://www.cve.org/CVERecord?id=CVE-2020-1738", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1738", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1738", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Specify the parameter 'use' when possible on the package and service modules. Avoid using Ansible Collections on Ansible 2.8.9 or 2.7.16 (and any of the previous versions) as they are not rejecting python with no path (already fixed in 2.9.x).", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.9, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:L", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ansible: module package can be selected by the ansible facts", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1739", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802178", }, ], notes: [ { category: "description", text: "A flaw was found in Ansible Engine. When a password is set with the argument \"password\" of svn module, it is used on svn command line, disclosing to other users within the same node. An attacker could take advantage by reading the cmdline file from that particular PID on the procfs.", title: "Vulnerability description", }, { category: "summary", text: "ansible: svn module leaks password when specified as a parameter", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1739", }, { category: "external", summary: "RHBZ#1802178", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802178", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1739", url: "https://www.cve.org/CVERecord?id=CVE-2020-1739", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1739", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1739", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Instead of using the parameter 'password' of the subversion module, provide the password with stdin.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 3.9, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ansible: svn module leaks password when specified as a parameter", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1740", cwe: { id: "CWE-377", name: "Insecure Temporary File", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802193", }, ], notes: [ { category: "description", text: "A flaw was found in Ansible Engine when using Ansible Vault for editing encrypted files. When a user executes \"ansible-vault edit\", another user on the same computer can read the old and new secret, as it is created in a temporary file with mkstemp and the returned file descriptor is closed and the method write_data is called to write the existing secret in the file. This method will delete the file before recreating it insecurely.", title: "Vulnerability description", }, { category: "summary", text: "ansible: secrets readable after ansible-vault edit", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1740", }, { category: "external", summary: "RHBZ#1802193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802193", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1740", url: "https://www.cve.org/CVERecord?id=CVE-2020-1740", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1740", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1740", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is no mitigation for this issue except avoid using the 'edit' option from 'ansible-vault' command line tool.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 3.9, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ansible: secrets readable after ansible-vault edit", }, { acknowledgments: [ { names: [ "Felix Fountein", ], }, ], cve: "CVE-2020-1746", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2019-12-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1805491", }, ], notes: [ { category: "description", text: "A flaw was found in the Ansible Engine when the ldap_attr and ldap_entry community modules are used. The issue discloses the LDAP bind password to stdout or a log file if a playbook task is written using the bind_pw in the parameters field. The highest threat from this vulnerability is data confidentiality.", title: "Vulnerability description", }, { category: "summary", text: "ansible: Information disclosure issue in ldap_attr and ldap_entry modules", title: "Vulnerability summary", }, { category: "other", text: "* Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\n* Ansible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\n* Red Hat Gluster Storage and Red Hat Ceph Storage no longer maintains their own version of Ansible. The fix will be provided from core Ansible. But we still ship ansible separately for ceph ubuntu.\n\n* In Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1746", }, { category: "external", summary: "RHBZ#1805491", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1805491", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1746", url: "https://www.cve.org/CVERecord?id=CVE-2020-1746", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1746", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1746", }, ], release_date: "2020-02-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Using args keyword and embedding the ldap_auth variable instead of using bind_pw parameter would mitigate this issue.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ansible: Information disclosure issue in ldap_attr and ldap_entry modules", }, { acknowledgments: [ { names: [ "Abhijeet Kasurde", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2020-1753", cwe: { id: "CWE-532", name: "Insertion of Sensitive Information into Log File", }, discovery_date: "2020-03-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1811008", }, ], notes: [ { category: "description", text: "A security flaw was found in the Ansible Engine when managing Kubernetes using the k8s connection plugin. Sensitive parameters such as passwords and tokens are passed to the kubectl command line instead of using environment variables or an input configuration file, which is safer. This flaw discloses passwords and tokens from the process list, and the no_log directive from the debug module would not be reflected in the underlying command-line tools options, displaying passwords and tokens on stdout and log files.", title: "Vulnerability description", }, { category: "summary", text: "Ansible: kubectl connection plugin leaks sensitive information", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.17, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1753", }, { category: "external", summary: "RHBZ#1811008", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1811008", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1753", url: "https://www.cve.org/CVERecord?id=CVE-2020-1753", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1753", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1753", }, ], release_date: "2020-03-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is no mitigation for this issue.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Ansible: kubectl connection plugin leaks sensitive information", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-10684", cwe: { id: "CWE-862", name: "Missing Authorization", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1815519", }, ], notes: [ { category: "description", text: "A flaw was found in the Ansible Engine. When using ansible_facts as a subkey of itself, and promoting it to a variable when injecting is enabled, overwriting the ansible_facts after the clean, an attacker could take advantage of this by altering the ansible_facts leading to privilege escalation or code injection. The highest threat from this vulnerability are to data integrity and system availability.", title: "Vulnerability description", }, { category: "summary", text: "Ansible: code injection when using ansible_facts as a subkey", title: "Vulnerability summary", }, { category: "other", text: "* Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n* Ansible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n* Red Hat Gluster Storage and Red Hat Ceph Storage no longer maintains their own version of Ansible. The fix will be consumed from core Ansible. But we still ship ansible separately for ceph ubuntu.\n* Red Hat OpenStack Platform does package the affected code. However, because RHOSP does not use ansible_facts as a subkey directly, the RHOSP impact has been reduced to Moderate and no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-10684", }, { category: "external", summary: "RHBZ#1815519", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1815519", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-10684", url: "https://www.cve.org/CVERecord?id=CVE-2020-10684", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-10684", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-10684", }, ], release_date: "2020-03-23T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is not a known mitigation except avoiding the functionality of using ansible_facts as a subkey.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.9, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Ansible: code injection when using ansible_facts as a subkey", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-10685", cwe: { id: "CWE-459", name: "Incomplete Cleanup", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1814627", }, ], notes: [ { category: "description", text: "A flaw was found on Ansible Engine when using modules which decrypts vault files such as assemble, script, unarchive, win_copy, aws_s3 or copy modules. The temporary directory is created in /tmp leaves the secrets unencrypted.\r\n\r\nOn Operating Systems which /tmp is not a tmpfs but part of the root partition, the directory is only cleared on boot and the decrypted data remains when the host is switched off. The system will be vulnerable when the system is not running. So decrypted data must be cleared as soon as possible and the data which normally is encrypted is sensible.", title: "Vulnerability description", }, { category: "summary", text: "Ansible: modules which use files encrypted with vault are not properly cleaned up", title: "Vulnerability summary", }, { category: "other", text: "* Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\n* Ansible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\n* In Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-10685", }, { category: "external", summary: "RHBZ#1814627", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1814627", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-10685", url: "https://www.cve.org/CVERecord?id=CVE-2020-10685", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-10685", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-10685", }, ], release_date: "2020-03-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is no mitigation for this issue except by removing manually the temporary created file after every run.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Ansible: modules which use files encrypted with vault are not properly cleaned up", }, ], }
RHSA-2019:2197
Vulnerability from csaf_redhat
Published
2019-08-06 12:54
Modified
2024-11-22 12:46
Summary
Red Hat Security Advisory: elfutils security, bug fix, and enhancement update
Notes
Topic
An update for elfutils is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code.
The following packages have been upgraded to a later upstream version: elfutils (0.176). (BZ#1676504)
Security Fix(es):
* elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file (CVE-2018-16062)
* elfutils: Double-free due to double decompression of sections in crafted ELF causes crash (CVE-2018-16402)
* elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash (CVE-2018-16403)
* elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl (CVE-2018-18310)
* elfutils: eu-size cannot handle recursive ar files (CVE-2018-18520)
* elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c (CVE-2018-18521)
* elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw (CVE-2019-7149)
* elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c (CVE-2019-7150)
* elfutils: Out of bound write in elf_cvt_note in libelf/note_xlate.h (CVE-2019-7664)
* elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c (CVE-2019-7665)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for elfutils is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code.\n\nThe following packages have been upgraded to a later upstream version: elfutils (0.176). (BZ#1676504)\n\nSecurity Fix(es):\n\n* elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file (CVE-2018-16062)\n\n* elfutils: Double-free due to double decompression of sections in crafted ELF causes crash (CVE-2018-16402)\n\n* elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash (CVE-2018-16403)\n\n* elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl (CVE-2018-18310)\n\n* elfutils: eu-size cannot handle recursive ar files (CVE-2018-18520)\n\n* elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c (CVE-2018-18521)\n\n* elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw (CVE-2019-7149)\n\n* elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c (CVE-2019-7150)\n\n* elfutils: Out of bound write in elf_cvt_note in libelf/note_xlate.h (CVE-2019-7664)\n\n* elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c (CVE-2019-7665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:2197", url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index", }, { category: "external", summary: "1623752", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1623752", }, { category: "external", summary: "1625050", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625050", }, { category: "external", summary: "1625055", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625055", }, { category: "external", summary: "1642604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642604", }, { category: "external", summary: "1646477", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646477", }, { category: "external", summary: "1646482", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646482", }, { category: "external", summary: "1671443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671443", }, { category: "external", summary: "1671446", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671446", }, { category: "external", summary: "1677536", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677536", }, { category: "external", summary: "1677538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677538", }, { category: "external", summary: "1704754", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1704754", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2197.json", }, ], title: "Red Hat Security Advisory: elfutils security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-22T12:46:07+00:00", generator: { date: "2024-11-22T12:46:07+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:2197", initial_release_date: "2019-08-06T12:54:54+00:00", revision_history: [ { date: "2019-08-06T12:54:54+00:00", number: "1", summary: "Initial version", }, { date: "2019-08-06T12:54:54+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:46:07+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "elfutils-0:0.176-2.el7.x86_64", product: { name: "elfutils-0:0.176-2.el7.x86_64", product_id: "elfutils-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.x86_64", product: { name: "elfutils-libelf-0:0.176-2.el7.x86_64", product_id: "elfutils-libelf-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.x86_64", product: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64", product_id: "elfutils-debuginfo-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.x86_64", product: { name: "elfutils-libs-0:0.176-2.el7.x86_64", product_id: "elfutils-libs-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", product_id: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.x86_64", product: { name: "elfutils-devel-0:0.176-2.el7.x86_64", product_id: "elfutils-devel-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.x86_64", product: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64", product_id: "elfutils-devel-static-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.i686", product: { name: "elfutils-libelf-0:0.176-2.el7.i686", product_id: "elfutils-libelf-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.i686", product: { name: "elfutils-debuginfo-0:0.176-2.el7.i686", product_id: "elfutils-debuginfo-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.i686", product: { name: "elfutils-libs-0:0.176-2.el7.i686", product_id: "elfutils-libs-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.i686", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686", product_id: "elfutils-libelf-devel-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.i686", product: { name: "elfutils-devel-0:0.176-2.el7.i686", product_id: "elfutils-devel-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.i686", product: { name: "elfutils-devel-static-0:0.176-2.el7.i686", product_id: "elfutils-devel-static-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "elfutils-0:0.176-2.el7.src", product: { name: "elfutils-0:0.176-2.el7.src", product_id: "elfutils-0:0.176-2.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-2.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", product: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", product_id: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-default-yama-scope@0.176-2.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.ppc", product: { name: "elfutils-devel-static-0:0.176-2.el7.ppc", product_id: "elfutils-devel-static-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.ppc", product: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc", product_id: "elfutils-debuginfo-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.ppc", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc", product_id: "elfutils-libelf-devel-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.ppc", product: { name: "elfutils-devel-0:0.176-2.el7.ppc", product_id: "elfutils-devel-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.ppc", product: { name: "elfutils-libs-0:0.176-2.el7.ppc", product_id: "elfutils-libs-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.ppc", product: { name: "elfutils-libelf-0:0.176-2.el7.ppc", product_id: "elfutils-libelf-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.ppc64", product: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64", product_id: "elfutils-devel-static-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.ppc64", product: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64", product_id: "elfutils-debuginfo-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-0:0.176-2.el7.ppc64", product: { name: "elfutils-0:0.176-2.el7.ppc64", product_id: "elfutils-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", product_id: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.ppc64", product: { name: "elfutils-devel-0:0.176-2.el7.ppc64", product_id: "elfutils-devel-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.ppc64", product: { name: "elfutils-libs-0:0.176-2.el7.ppc64", product_id: "elfutils-libs-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.ppc64", product: { name: "elfutils-libelf-0:0.176-2.el7.ppc64", product_id: "elfutils-libelf-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.s390", product: { name: "elfutils-devel-static-0:0.176-2.el7.s390", product_id: "elfutils-devel-static-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.s390", product: { name: "elfutils-debuginfo-0:0.176-2.el7.s390", product_id: "elfutils-debuginfo-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.s390", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390", product_id: "elfutils-libelf-devel-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.s390", product: { name: "elfutils-devel-0:0.176-2.el7.s390", product_id: "elfutils-devel-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.s390", product: { name: "elfutils-libs-0:0.176-2.el7.s390", product_id: "elfutils-libs-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.s390", product: { name: "elfutils-libelf-0:0.176-2.el7.s390", product_id: "elfutils-libelf-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.s390x", product: { name: "elfutils-devel-static-0:0.176-2.el7.s390x", product_id: "elfutils-devel-static-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.s390x", product: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x", product_id: "elfutils-debuginfo-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-0:0.176-2.el7.s390x", product: { name: "elfutils-0:0.176-2.el7.s390x", product_id: "elfutils-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.s390x", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x", product_id: "elfutils-libelf-devel-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.s390x", product: { name: "elfutils-devel-0:0.176-2.el7.s390x", product_id: "elfutils-devel-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.s390x", product: { name: "elfutils-libs-0:0.176-2.el7.s390x", product_id: "elfutils-libs-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.s390x", product: { name: "elfutils-libelf-0:0.176-2.el7.s390x", product_id: "elfutils-libelf-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.ppc64le", product: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le", product_id: "elfutils-devel-static-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", product: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", product_id: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-0:0.176-2.el7.ppc64le", product: { name: "elfutils-0:0.176-2.el7.ppc64le", product_id: "elfutils-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", product_id: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.ppc64le", product: { name: "elfutils-devel-0:0.176-2.el7.ppc64le", product_id: "elfutils-devel-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.ppc64le", product: { name: "elfutils-libs-0:0.176-2.el7.ppc64le", product_id: "elfutils-libs-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.ppc64le", product: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le", product_id: "elfutils-libelf-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, ], }, vulnerabilities: [ { cve: "CVE-2018-16062", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-08-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1623752", }, ], notes: [ { category: "description", text: "An out-of-bounds read was discovered in elfutils in the way it reads DWARF address ranges information. Function dwarf_getaranges() in dwarf_getaranges.c does not properly check whether it reads beyond the limits of the ELF section. An attacker could use this flaw to cause a denial of service via a crafted file.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16062", }, { category: "external", summary: "RHBZ#1623752", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1623752", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16062", url: "https://www.cve.org/CVERecord?id=CVE-2018-16062", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16062", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16062", }, ], release_date: "2018-08-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file", }, { cve: "CVE-2018-16402", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2018-09-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1625050", }, ], notes: [ { category: "description", text: "libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Double-free due to double decompression of sections in crafted ELF causes crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16402", }, { category: "external", summary: "RHBZ#1625050", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625050", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16402", url: "https://www.cve.org/CVERecord?id=CVE-2018-16402", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16402", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16402", }, ], release_date: "2018-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Double-free due to double decompression of sections in crafted ELF causes crash", }, { cve: "CVE-2018-16403", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-09-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1625055", }, ], notes: [ { category: "description", text: "libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16403", }, { category: "external", summary: "RHBZ#1625055", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625055", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16403", url: "https://www.cve.org/CVERecord?id=CVE-2018-16403", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16403", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16403", }, ], release_date: "2018-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash", }, { cve: "CVE-2018-18310", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-10-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1642604", }, ], notes: [ { category: "description", text: "An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by consider_notes.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18310", }, { category: "external", summary: "RHBZ#1642604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18310", url: "https://www.cve.org/CVERecord?id=CVE-2018-18310", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18310", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18310", }, ], release_date: "2018-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl", }, { cve: "CVE-2018-18520", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2018-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1646477", }, ], notes: [ { category: "description", text: "An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174. Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: eu-size cannot handle recursive ar files", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18520", }, { category: "external", summary: "RHBZ#1646477", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646477", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18520", url: "https://www.cve.org/CVERecord?id=CVE-2018-18520", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18520", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18520", }, ], release_date: "2018-10-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: eu-size cannot handle recursive ar files", }, { cve: "CVE-2018-18521", cwe: { id: "CWE-369", name: "Divide By Zero", }, discovery_date: "2018-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1646482", }, ], notes: [ { category: "description", text: "Divide-by-zero vulnerabilities in the function arlib_add_symbols() in arlib.c in elfutils 0.174 allow remote attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by eu-ranlib, because a zero sh_entsize is mishandled.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18521", }, { category: "external", summary: "RHBZ#1646482", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646482", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18521", url: "https://www.cve.org/CVERecord?id=CVE-2018-18521", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18521", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18521", }, ], release_date: "2018-10-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c", }, { cve: "CVE-2019-7149", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671443", }, ], notes: [ { category: "description", text: "A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7149", }, { category: "external", summary: "RHBZ#1671443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671443", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7149", url: "https://www.cve.org/CVERecord?id=CVE-2019-7149", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", }, ], release_date: "2019-01-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", }, { cve: "CVE-2019-7150", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671446", }, ], notes: [ { category: "description", text: "An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to denial-of-service, as demonstrated by eu-stack.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7150", }, { category: "external", summary: "RHBZ#1671446", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671446", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7150", url: "https://www.cve.org/CVERecord?id=CVE-2019-7150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", }, ], release_date: "2018-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", }, { cve: "CVE-2019-7664", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677536", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program crash).", title: "Vulnerability description", }, { category: "summary", text: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7664", }, { category: "external", summary: "RHBZ#1677536", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677536", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7664", url: "https://www.cve.org/CVERecord?id=CVE-2019-7664", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", }, ], release_date: "2019-01-11T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", }, { cve: "CVE-2019-7665", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677538", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7665", }, { category: "external", summary: "RHBZ#1677538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677538", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7665", url: "https://www.cve.org/CVERecord?id=CVE-2019-7665", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", }, ], release_date: "2019-01-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", }, ], }
RHSA-2019:3575
Vulnerability from csaf_redhat
Published
2019-11-05 21:11
Modified
2024-11-22 13:17
Summary
Red Hat Security Advisory: elfutils security, bug fix, and enhancement update
Notes
Topic
An update for elfutils is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code.
The following packages have been upgraded to a later upstream version: elfutils (0.176). (BZ#1683705)
Security Fix(es):
* elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl (CVE-2019-7146)
* elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw (CVE-2019-7149)
* elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c (CVE-2019-7150)
* elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h (CVE-2019-7664)
* elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c (CVE-2019-7665)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for elfutils is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code.\n\nThe following packages have been upgraded to a later upstream version: elfutils (0.176). (BZ#1683705)\n\nSecurity Fix(es):\n\n* elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl (CVE-2019-7146)\n\n* elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw (CVE-2019-7149)\n\n* elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c (CVE-2019-7150)\n\n* elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h (CVE-2019-7664)\n\n* elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c (CVE-2019-7665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:3575", url: "https://access.redhat.com/errata/RHSA-2019:3575", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", }, { category: "external", summary: "1671432", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671432", }, { category: "external", summary: "1671443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671443", }, { category: "external", summary: "1671446", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671446", }, { category: "external", summary: "1674430", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1674430", }, { category: "external", summary: "1677536", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677536", }, { category: "external", summary: "1677538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677538", }, { category: "external", summary: "1705138", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1705138", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3575.json", }, ], title: "Red Hat Security Advisory: elfutils security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-22T13:17:21+00:00", generator: { date: "2024-11-22T13:17:21+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:3575", initial_release_date: "2019-11-05T21:11:09+00:00", revision_history: [ { date: "2019-11-05T21:11:09+00:00", number: "1", summary: "Initial version", }, { date: "2019-11-05T21:11:09+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:17:21+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", product: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", product_id: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs-debuginfo@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", product: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", product_id: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", product: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", product_id: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-5.el8.aarch64", product: { name: "elfutils-debuginfo-0:0.176-5.el8.aarch64", product_id: "elfutils-debuginfo-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-debugsource-0:0.176-5.el8.aarch64", product: { name: "elfutils-debugsource-0:0.176-5.el8.aarch64", product_id: "elfutils-debugsource-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debugsource@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-5.el8.aarch64", product: { name: "elfutils-devel-static-0:0.176-5.el8.aarch64", product_id: "elfutils-devel-static-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-5.el8.aarch64", product: { name: "elfutils-devel-0:0.176-5.el8.aarch64", product_id: "elfutils-devel-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-5.el8.aarch64", product: { name: "elfutils-libs-0:0.176-5.el8.aarch64", product_id: "elfutils-libs-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-5.el8.aarch64", product: { name: "elfutils-libelf-0:0.176-5.el8.aarch64", product_id: "elfutils-libelf-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-5.el8.aarch64", product: { name: "elfutils-libelf-devel-0:0.176-5.el8.aarch64", product_id: "elfutils-libelf-devel-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-0:0.176-5.el8.aarch64", product: { name: "elfutils-0:0.176-5.el8.aarch64", product_id: "elfutils-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-5.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", product: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", product_id: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs-debuginfo@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", product: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", product_id: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", product: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", product_id: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-5.el8.x86_64", product: { name: "elfutils-debuginfo-0:0.176-5.el8.x86_64", product_id: "elfutils-debuginfo-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-debugsource-0:0.176-5.el8.x86_64", product: { name: "elfutils-debugsource-0:0.176-5.el8.x86_64", product_id: "elfutils-debugsource-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debugsource@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-5.el8.x86_64", product: { name: "elfutils-devel-static-0:0.176-5.el8.x86_64", product_id: "elfutils-devel-static-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-5.el8.x86_64", product: { name: "elfutils-devel-0:0.176-5.el8.x86_64", product_id: "elfutils-devel-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-5.el8.x86_64", product: { name: "elfutils-libs-0:0.176-5.el8.x86_64", product_id: "elfutils-libs-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-5.el8.x86_64", product: { name: "elfutils-libelf-0:0.176-5.el8.x86_64", product_id: "elfutils-libelf-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-5.el8.x86_64", product: { name: "elfutils-libelf-devel-0:0.176-5.el8.x86_64", product_id: "elfutils-libelf-devel-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-0:0.176-5.el8.x86_64", product: { name: "elfutils-0:0.176-5.el8.x86_64", product_id: "elfutils-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-5.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "elfutils-libs-debuginfo-0:0.176-5.el8.i686", product: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.i686", product_id: "elfutils-libs-debuginfo-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs-debuginfo@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686", product: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686", product_id: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-5.el8.i686", product: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.i686", product_id: "elfutils-libelf-devel-static-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-5.el8.i686", product: { name: "elfutils-debuginfo-0:0.176-5.el8.i686", product_id: "elfutils-debuginfo-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-debugsource-0:0.176-5.el8.i686", product: { name: "elfutils-debugsource-0:0.176-5.el8.i686", product_id: "elfutils-debugsource-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debugsource@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-5.el8.i686", product: { name: "elfutils-devel-static-0:0.176-5.el8.i686", product_id: "elfutils-devel-static-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-5.el8.i686", product: { name: "elfutils-devel-0:0.176-5.el8.i686", product_id: "elfutils-devel-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-5.el8.i686", product: { name: "elfutils-libs-0:0.176-5.el8.i686", product_id: "elfutils-libs-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-5.el8.i686", product: { name: "elfutils-libelf-0:0.176-5.el8.i686", product_id: "elfutils-libelf-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-5.el8.i686", product: { name: "elfutils-libelf-devel-0:0.176-5.el8.i686", product_id: "elfutils-libelf-devel-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-5.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x", product: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x", product_id: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs-debuginfo@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", product: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", product_id: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x", product: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x", product_id: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-5.el8.s390x", product: { name: "elfutils-debuginfo-0:0.176-5.el8.s390x", product_id: "elfutils-debuginfo-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-debugsource-0:0.176-5.el8.s390x", product: { name: "elfutils-debugsource-0:0.176-5.el8.s390x", product_id: "elfutils-debugsource-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debugsource@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-5.el8.s390x", product: { name: "elfutils-devel-static-0:0.176-5.el8.s390x", product_id: "elfutils-devel-static-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-5.el8.s390x", product: { name: "elfutils-devel-0:0.176-5.el8.s390x", product_id: "elfutils-devel-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-5.el8.s390x", product: { name: "elfutils-libs-0:0.176-5.el8.s390x", product_id: "elfutils-libs-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-5.el8.s390x", product: { name: "elfutils-libelf-0:0.176-5.el8.s390x", product_id: "elfutils-libelf-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-5.el8.s390x", product: { name: "elfutils-libelf-devel-0:0.176-5.el8.s390x", product_id: "elfutils-libelf-devel-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-0:0.176-5.el8.s390x", product: { name: "elfutils-0:0.176-5.el8.s390x", product_id: "elfutils-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-5.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", product_id: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs-debuginfo@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", product_id: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", product_id: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-5.el8.ppc64le", product: { name: "elfutils-debuginfo-0:0.176-5.el8.ppc64le", product_id: "elfutils-debuginfo-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-debugsource-0:0.176-5.el8.ppc64le", product: { name: "elfutils-debugsource-0:0.176-5.el8.ppc64le", product_id: "elfutils-debugsource-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debugsource@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-5.el8.ppc64le", product: { name: "elfutils-devel-static-0:0.176-5.el8.ppc64le", product_id: "elfutils-devel-static-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-5.el8.ppc64le", product: { name: "elfutils-devel-0:0.176-5.el8.ppc64le", product_id: "elfutils-devel-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libs-0:0.176-5.el8.ppc64le", product_id: "elfutils-libs-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libelf-0:0.176-5.el8.ppc64le", product_id: "elfutils-libelf-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le", product_id: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-0:0.176-5.el8.ppc64le", product: { name: "elfutils-0:0.176-5.el8.ppc64le", product_id: "elfutils-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-5.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "elfutils-default-yama-scope-0:0.176-5.el8.noarch", product: { name: "elfutils-default-yama-scope-0:0.176-5.el8.noarch", product_id: "elfutils-default-yama-scope-0:0.176-5.el8.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-default-yama-scope@0.176-5.el8?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "elfutils-0:0.176-5.el8.src", product: { name: "elfutils-0:0.176-5.el8.src", product_id: "elfutils-0:0.176-5.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-5.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", }, product_reference: "elfutils-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", }, product_reference: "elfutils-0:0.176-5.el8.src", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-5.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-5.el8.noarch", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-devel-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", }, product_reference: "elfutils-devel-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-devel-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", }, product_reference: "elfutils-devel-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-devel-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libs-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", }, product_reference: "elfutils-libs-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libs-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libs-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libs-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", }, product_reference: "elfutils-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-0:0.176-5.el8.src", }, product_reference: "elfutils-0:0.176-5.el8.src", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-5.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-5.el8.noarch", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-devel-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", }, product_reference: "elfutils-devel-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-devel-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", }, product_reference: "elfutils-devel-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-devel-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libs-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", }, product_reference: "elfutils-libs-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libs-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libs-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libs-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, ], }, vulnerabilities: [ { cve: "CVE-2019-7146", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671432", }, ], notes: [ { category: "description", text: "In elfutils 0.175, there is a buffer over-read in the ebl_object_note function in eblobjnote.c in libebl. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted elf file, as demonstrated by eu-readelf.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7146", }, { category: "external", summary: "RHBZ#1671432", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671432", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7146", url: "https://www.cve.org/CVERecord?id=CVE-2019-7146", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7146", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7146", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:11:09+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3575", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl", }, { cve: "CVE-2019-7149", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671443", }, ], notes: [ { category: "description", text: "A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7149", }, { category: "external", summary: "RHBZ#1671443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671443", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7149", url: "https://www.cve.org/CVERecord?id=CVE-2019-7149", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", }, ], release_date: "2019-01-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:11:09+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3575", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", }, { cve: "CVE-2019-7150", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671446", }, ], notes: [ { category: "description", text: "An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to denial-of-service, as demonstrated by eu-stack.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7150", }, { category: "external", summary: "RHBZ#1671446", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671446", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7150", url: "https://www.cve.org/CVERecord?id=CVE-2019-7150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", }, ], release_date: "2018-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:11:09+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3575", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", }, { cve: "CVE-2019-7664", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677536", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program crash).", title: "Vulnerability description", }, { category: "summary", text: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7664", }, { category: "external", summary: "RHBZ#1677536", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677536", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7664", url: "https://www.cve.org/CVERecord?id=CVE-2019-7664", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", }, ], release_date: "2019-01-11T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:11:09+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3575", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", }, { cve: "CVE-2019-7665", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677538", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7665", }, { category: "external", summary: "RHBZ#1677538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677538", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7665", url: "https://www.cve.org/CVERecord?id=CVE-2019-7665", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", }, ], release_date: "2019-01-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:11:09+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3575", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", }, ], }
rhsa-2019_2197
Vulnerability from csaf_redhat
Published
2019-08-06 12:54
Modified
2024-11-22 12:46
Summary
Red Hat Security Advisory: elfutils security, bug fix, and enhancement update
Notes
Topic
An update for elfutils is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code.
The following packages have been upgraded to a later upstream version: elfutils (0.176). (BZ#1676504)
Security Fix(es):
* elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file (CVE-2018-16062)
* elfutils: Double-free due to double decompression of sections in crafted ELF causes crash (CVE-2018-16402)
* elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash (CVE-2018-16403)
* elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl (CVE-2018-18310)
* elfutils: eu-size cannot handle recursive ar files (CVE-2018-18520)
* elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c (CVE-2018-18521)
* elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw (CVE-2019-7149)
* elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c (CVE-2019-7150)
* elfutils: Out of bound write in elf_cvt_note in libelf/note_xlate.h (CVE-2019-7664)
* elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c (CVE-2019-7665)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for elfutils is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code.\n\nThe following packages have been upgraded to a later upstream version: elfutils (0.176). (BZ#1676504)\n\nSecurity Fix(es):\n\n* elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file (CVE-2018-16062)\n\n* elfutils: Double-free due to double decompression of sections in crafted ELF causes crash (CVE-2018-16402)\n\n* elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash (CVE-2018-16403)\n\n* elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl (CVE-2018-18310)\n\n* elfutils: eu-size cannot handle recursive ar files (CVE-2018-18520)\n\n* elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c (CVE-2018-18521)\n\n* elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw (CVE-2019-7149)\n\n* elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c (CVE-2019-7150)\n\n* elfutils: Out of bound write in elf_cvt_note in libelf/note_xlate.h (CVE-2019-7664)\n\n* elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c (CVE-2019-7665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:2197", url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index", }, { category: "external", summary: "1623752", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1623752", }, { category: "external", summary: "1625050", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625050", }, { category: "external", summary: "1625055", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625055", }, { category: "external", summary: "1642604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642604", }, { category: "external", summary: "1646477", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646477", }, { category: "external", summary: "1646482", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646482", }, { category: "external", summary: "1671443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671443", }, { category: "external", summary: "1671446", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671446", }, { category: "external", summary: "1677536", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677536", }, { category: "external", summary: "1677538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677538", }, { category: "external", summary: "1704754", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1704754", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2197.json", }, ], title: "Red Hat Security Advisory: elfutils security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-22T12:46:07+00:00", generator: { date: "2024-11-22T12:46:07+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:2197", initial_release_date: "2019-08-06T12:54:54+00:00", revision_history: [ { date: "2019-08-06T12:54:54+00:00", number: "1", summary: "Initial version", }, { date: "2019-08-06T12:54:54+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:46:07+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "elfutils-0:0.176-2.el7.x86_64", product: { name: "elfutils-0:0.176-2.el7.x86_64", product_id: "elfutils-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.x86_64", product: { name: "elfutils-libelf-0:0.176-2.el7.x86_64", product_id: "elfutils-libelf-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.x86_64", product: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64", product_id: "elfutils-debuginfo-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.x86_64", product: { name: "elfutils-libs-0:0.176-2.el7.x86_64", product_id: "elfutils-libs-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", product_id: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.x86_64", product: { name: "elfutils-devel-0:0.176-2.el7.x86_64", product_id: "elfutils-devel-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.x86_64", product: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64", product_id: "elfutils-devel-static-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.i686", product: { name: "elfutils-libelf-0:0.176-2.el7.i686", product_id: "elfutils-libelf-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.i686", product: { name: "elfutils-debuginfo-0:0.176-2.el7.i686", product_id: "elfutils-debuginfo-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.i686", product: { name: "elfutils-libs-0:0.176-2.el7.i686", product_id: "elfutils-libs-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.i686", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686", product_id: "elfutils-libelf-devel-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.i686", product: { name: "elfutils-devel-0:0.176-2.el7.i686", product_id: "elfutils-devel-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.i686", product: { name: "elfutils-devel-static-0:0.176-2.el7.i686", product_id: "elfutils-devel-static-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "elfutils-0:0.176-2.el7.src", product: { name: "elfutils-0:0.176-2.el7.src", product_id: "elfutils-0:0.176-2.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-2.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", product: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", product_id: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-default-yama-scope@0.176-2.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.ppc", product: { name: "elfutils-devel-static-0:0.176-2.el7.ppc", product_id: "elfutils-devel-static-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.ppc", product: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc", product_id: "elfutils-debuginfo-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.ppc", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc", product_id: "elfutils-libelf-devel-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.ppc", product: { name: "elfutils-devel-0:0.176-2.el7.ppc", product_id: "elfutils-devel-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.ppc", product: { name: "elfutils-libs-0:0.176-2.el7.ppc", product_id: "elfutils-libs-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.ppc", product: { name: "elfutils-libelf-0:0.176-2.el7.ppc", product_id: "elfutils-libelf-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.ppc64", product: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64", product_id: "elfutils-devel-static-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.ppc64", product: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64", product_id: "elfutils-debuginfo-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-0:0.176-2.el7.ppc64", product: { name: "elfutils-0:0.176-2.el7.ppc64", product_id: "elfutils-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", product_id: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.ppc64", product: { name: "elfutils-devel-0:0.176-2.el7.ppc64", product_id: "elfutils-devel-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.ppc64", product: { name: "elfutils-libs-0:0.176-2.el7.ppc64", product_id: "elfutils-libs-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.ppc64", product: { name: "elfutils-libelf-0:0.176-2.el7.ppc64", product_id: "elfutils-libelf-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.s390", product: { name: "elfutils-devel-static-0:0.176-2.el7.s390", product_id: "elfutils-devel-static-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.s390", product: { name: "elfutils-debuginfo-0:0.176-2.el7.s390", product_id: "elfutils-debuginfo-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.s390", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390", product_id: "elfutils-libelf-devel-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.s390", product: { name: "elfutils-devel-0:0.176-2.el7.s390", product_id: "elfutils-devel-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.s390", product: { name: "elfutils-libs-0:0.176-2.el7.s390", product_id: "elfutils-libs-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.s390", product: { name: "elfutils-libelf-0:0.176-2.el7.s390", product_id: "elfutils-libelf-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.s390x", product: { name: "elfutils-devel-static-0:0.176-2.el7.s390x", product_id: "elfutils-devel-static-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.s390x", product: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x", product_id: "elfutils-debuginfo-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-0:0.176-2.el7.s390x", product: { name: "elfutils-0:0.176-2.el7.s390x", product_id: "elfutils-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.s390x", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x", product_id: "elfutils-libelf-devel-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.s390x", product: { name: "elfutils-devel-0:0.176-2.el7.s390x", product_id: "elfutils-devel-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.s390x", product: { name: "elfutils-libs-0:0.176-2.el7.s390x", product_id: "elfutils-libs-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.s390x", product: { name: "elfutils-libelf-0:0.176-2.el7.s390x", product_id: "elfutils-libelf-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.ppc64le", product: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le", product_id: "elfutils-devel-static-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", product: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", product_id: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-0:0.176-2.el7.ppc64le", product: { name: "elfutils-0:0.176-2.el7.ppc64le", product_id: "elfutils-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", product_id: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.ppc64le", product: { name: "elfutils-devel-0:0.176-2.el7.ppc64le", product_id: "elfutils-devel-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.ppc64le", product: { name: "elfutils-libs-0:0.176-2.el7.ppc64le", product_id: "elfutils-libs-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.ppc64le", product: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le", product_id: "elfutils-libelf-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, ], }, vulnerabilities: [ { cve: "CVE-2018-16062", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-08-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1623752", }, ], notes: [ { category: "description", text: "An out-of-bounds read was discovered in elfutils in the way it reads DWARF address ranges information. Function dwarf_getaranges() in dwarf_getaranges.c does not properly check whether it reads beyond the limits of the ELF section. An attacker could use this flaw to cause a denial of service via a crafted file.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16062", }, { category: "external", summary: "RHBZ#1623752", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1623752", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16062", url: "https://www.cve.org/CVERecord?id=CVE-2018-16062", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16062", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16062", }, ], release_date: "2018-08-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file", }, { cve: "CVE-2018-16402", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2018-09-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1625050", }, ], notes: [ { category: "description", text: "libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Double-free due to double decompression of sections in crafted ELF causes crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16402", }, { category: "external", summary: "RHBZ#1625050", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625050", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16402", url: "https://www.cve.org/CVERecord?id=CVE-2018-16402", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16402", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16402", }, ], release_date: "2018-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Double-free due to double decompression of sections in crafted ELF causes crash", }, { cve: "CVE-2018-16403", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-09-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1625055", }, ], notes: [ { category: "description", text: "libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16403", }, { category: "external", summary: "RHBZ#1625055", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625055", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16403", url: "https://www.cve.org/CVERecord?id=CVE-2018-16403", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16403", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16403", }, ], release_date: "2018-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash", }, { cve: "CVE-2018-18310", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-10-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1642604", }, ], notes: [ { category: "description", text: "An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by consider_notes.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18310", }, { category: "external", summary: "RHBZ#1642604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18310", url: "https://www.cve.org/CVERecord?id=CVE-2018-18310", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18310", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18310", }, ], release_date: "2018-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl", }, { cve: "CVE-2018-18520", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2018-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1646477", }, ], notes: [ { category: "description", text: "An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174. Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: eu-size cannot handle recursive ar files", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18520", }, { category: "external", summary: "RHBZ#1646477", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646477", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18520", url: "https://www.cve.org/CVERecord?id=CVE-2018-18520", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18520", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18520", }, ], release_date: "2018-10-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: eu-size cannot handle recursive ar files", }, { cve: "CVE-2018-18521", cwe: { id: "CWE-369", name: "Divide By Zero", }, discovery_date: "2018-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1646482", }, ], notes: [ { category: "description", text: "Divide-by-zero vulnerabilities in the function arlib_add_symbols() in arlib.c in elfutils 0.174 allow remote attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by eu-ranlib, because a zero sh_entsize is mishandled.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18521", }, { category: "external", summary: "RHBZ#1646482", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646482", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18521", url: "https://www.cve.org/CVERecord?id=CVE-2018-18521", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18521", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18521", }, ], release_date: "2018-10-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c", }, { cve: "CVE-2019-7149", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671443", }, ], notes: [ { category: "description", text: "A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7149", }, { category: "external", summary: "RHBZ#1671443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671443", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7149", url: "https://www.cve.org/CVERecord?id=CVE-2019-7149", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", }, ], release_date: "2019-01-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", }, { cve: "CVE-2019-7150", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671446", }, ], notes: [ { category: "description", text: "An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to denial-of-service, as demonstrated by eu-stack.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7150", }, { category: "external", summary: "RHBZ#1671446", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671446", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7150", url: "https://www.cve.org/CVERecord?id=CVE-2019-7150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", }, ], release_date: "2018-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", }, { cve: "CVE-2019-7664", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677536", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program crash).", title: "Vulnerability description", }, { category: "summary", text: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7664", }, { category: "external", summary: "RHBZ#1677536", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677536", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7664", url: "https://www.cve.org/CVERecord?id=CVE-2019-7664", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", }, ], release_date: "2019-01-11T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", }, { cve: "CVE-2019-7665", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677538", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7665", }, { category: "external", summary: "RHBZ#1677538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677538", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7665", url: "https://www.cve.org/CVERecord?id=CVE-2019-7665", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", }, ], release_date: "2019-01-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", }, ], }
rhsa-2019_3575
Vulnerability from csaf_redhat
Published
2019-11-05 21:11
Modified
2024-11-22 13:17
Summary
Red Hat Security Advisory: elfutils security, bug fix, and enhancement update
Notes
Topic
An update for elfutils is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code.
The following packages have been upgraded to a later upstream version: elfutils (0.176). (BZ#1683705)
Security Fix(es):
* elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl (CVE-2019-7146)
* elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw (CVE-2019-7149)
* elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c (CVE-2019-7150)
* elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h (CVE-2019-7664)
* elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c (CVE-2019-7665)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for elfutils is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code.\n\nThe following packages have been upgraded to a later upstream version: elfutils (0.176). (BZ#1683705)\n\nSecurity Fix(es):\n\n* elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl (CVE-2019-7146)\n\n* elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw (CVE-2019-7149)\n\n* elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c (CVE-2019-7150)\n\n* elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h (CVE-2019-7664)\n\n* elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c (CVE-2019-7665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:3575", url: "https://access.redhat.com/errata/RHSA-2019:3575", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", }, { category: "external", summary: "1671432", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671432", }, { category: "external", summary: "1671443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671443", }, { category: "external", summary: "1671446", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671446", }, { category: "external", summary: "1674430", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1674430", }, { category: "external", summary: "1677536", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677536", }, { category: "external", summary: "1677538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677538", }, { category: "external", summary: "1705138", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1705138", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3575.json", }, ], title: "Red Hat Security Advisory: elfutils security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-22T13:17:21+00:00", generator: { date: "2024-11-22T13:17:21+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:3575", initial_release_date: "2019-11-05T21:11:09+00:00", revision_history: [ { date: "2019-11-05T21:11:09+00:00", number: "1", summary: "Initial version", }, { date: "2019-11-05T21:11:09+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:17:21+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", product: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", product_id: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs-debuginfo@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", product: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", product_id: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", product: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", product_id: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-5.el8.aarch64", product: { name: "elfutils-debuginfo-0:0.176-5.el8.aarch64", product_id: "elfutils-debuginfo-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-debugsource-0:0.176-5.el8.aarch64", product: { name: "elfutils-debugsource-0:0.176-5.el8.aarch64", product_id: "elfutils-debugsource-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debugsource@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-5.el8.aarch64", product: { name: "elfutils-devel-static-0:0.176-5.el8.aarch64", product_id: "elfutils-devel-static-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-5.el8.aarch64", product: { name: "elfutils-devel-0:0.176-5.el8.aarch64", product_id: "elfutils-devel-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-5.el8.aarch64", product: { name: "elfutils-libs-0:0.176-5.el8.aarch64", product_id: "elfutils-libs-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-5.el8.aarch64", product: { name: "elfutils-libelf-0:0.176-5.el8.aarch64", product_id: "elfutils-libelf-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-5.el8.aarch64", product: { name: "elfutils-libelf-devel-0:0.176-5.el8.aarch64", product_id: "elfutils-libelf-devel-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-0:0.176-5.el8.aarch64", product: { name: "elfutils-0:0.176-5.el8.aarch64", product_id: "elfutils-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-5.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", product: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", product_id: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs-debuginfo@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", product: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", product_id: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", product: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", product_id: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-5.el8.x86_64", product: { name: "elfutils-debuginfo-0:0.176-5.el8.x86_64", product_id: "elfutils-debuginfo-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-debugsource-0:0.176-5.el8.x86_64", product: { name: "elfutils-debugsource-0:0.176-5.el8.x86_64", product_id: "elfutils-debugsource-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debugsource@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-5.el8.x86_64", product: { name: "elfutils-devel-static-0:0.176-5.el8.x86_64", product_id: "elfutils-devel-static-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-5.el8.x86_64", product: { name: "elfutils-devel-0:0.176-5.el8.x86_64", product_id: "elfutils-devel-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-5.el8.x86_64", product: { name: "elfutils-libs-0:0.176-5.el8.x86_64", product_id: "elfutils-libs-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-5.el8.x86_64", product: { name: "elfutils-libelf-0:0.176-5.el8.x86_64", product_id: "elfutils-libelf-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-5.el8.x86_64", product: { name: "elfutils-libelf-devel-0:0.176-5.el8.x86_64", product_id: "elfutils-libelf-devel-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-0:0.176-5.el8.x86_64", product: { name: "elfutils-0:0.176-5.el8.x86_64", product_id: "elfutils-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-5.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "elfutils-libs-debuginfo-0:0.176-5.el8.i686", product: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.i686", product_id: "elfutils-libs-debuginfo-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs-debuginfo@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686", product: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686", product_id: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-5.el8.i686", product: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.i686", product_id: "elfutils-libelf-devel-static-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-5.el8.i686", product: { name: "elfutils-debuginfo-0:0.176-5.el8.i686", product_id: "elfutils-debuginfo-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-debugsource-0:0.176-5.el8.i686", product: { name: "elfutils-debugsource-0:0.176-5.el8.i686", product_id: "elfutils-debugsource-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debugsource@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-5.el8.i686", product: { name: "elfutils-devel-static-0:0.176-5.el8.i686", product_id: "elfutils-devel-static-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-5.el8.i686", product: { name: "elfutils-devel-0:0.176-5.el8.i686", product_id: "elfutils-devel-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-5.el8.i686", product: { name: "elfutils-libs-0:0.176-5.el8.i686", product_id: "elfutils-libs-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-5.el8.i686", product: { name: "elfutils-libelf-0:0.176-5.el8.i686", product_id: "elfutils-libelf-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-5.el8.i686", product: { name: "elfutils-libelf-devel-0:0.176-5.el8.i686", product_id: "elfutils-libelf-devel-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-5.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x", product: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x", product_id: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs-debuginfo@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", product: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", product_id: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x", product: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x", product_id: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-5.el8.s390x", product: { name: "elfutils-debuginfo-0:0.176-5.el8.s390x", product_id: "elfutils-debuginfo-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-debugsource-0:0.176-5.el8.s390x", product: { name: "elfutils-debugsource-0:0.176-5.el8.s390x", product_id: "elfutils-debugsource-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debugsource@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-5.el8.s390x", product: { name: "elfutils-devel-static-0:0.176-5.el8.s390x", product_id: "elfutils-devel-static-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-5.el8.s390x", product: { name: "elfutils-devel-0:0.176-5.el8.s390x", product_id: "elfutils-devel-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-5.el8.s390x", product: { name: "elfutils-libs-0:0.176-5.el8.s390x", product_id: "elfutils-libs-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-5.el8.s390x", product: { name: "elfutils-libelf-0:0.176-5.el8.s390x", product_id: "elfutils-libelf-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-5.el8.s390x", product: { name: "elfutils-libelf-devel-0:0.176-5.el8.s390x", product_id: "elfutils-libelf-devel-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-0:0.176-5.el8.s390x", product: { name: "elfutils-0:0.176-5.el8.s390x", product_id: "elfutils-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-5.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", product_id: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs-debuginfo@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", product_id: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", product_id: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-5.el8.ppc64le", product: { name: "elfutils-debuginfo-0:0.176-5.el8.ppc64le", product_id: "elfutils-debuginfo-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-debugsource-0:0.176-5.el8.ppc64le", product: { name: "elfutils-debugsource-0:0.176-5.el8.ppc64le", product_id: "elfutils-debugsource-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debugsource@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-5.el8.ppc64le", product: { name: "elfutils-devel-static-0:0.176-5.el8.ppc64le", product_id: "elfutils-devel-static-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-5.el8.ppc64le", product: { name: "elfutils-devel-0:0.176-5.el8.ppc64le", product_id: "elfutils-devel-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libs-0:0.176-5.el8.ppc64le", product_id: "elfutils-libs-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libelf-0:0.176-5.el8.ppc64le", product_id: "elfutils-libelf-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le", product_id: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-0:0.176-5.el8.ppc64le", product: { name: "elfutils-0:0.176-5.el8.ppc64le", product_id: "elfutils-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-5.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "elfutils-default-yama-scope-0:0.176-5.el8.noarch", product: { name: "elfutils-default-yama-scope-0:0.176-5.el8.noarch", product_id: "elfutils-default-yama-scope-0:0.176-5.el8.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-default-yama-scope@0.176-5.el8?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "elfutils-0:0.176-5.el8.src", product: { name: "elfutils-0:0.176-5.el8.src", product_id: "elfutils-0:0.176-5.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-5.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", }, product_reference: "elfutils-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", }, product_reference: "elfutils-0:0.176-5.el8.src", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-5.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-5.el8.noarch", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-devel-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", }, product_reference: "elfutils-devel-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-devel-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", }, product_reference: "elfutils-devel-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-devel-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libs-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", }, product_reference: "elfutils-libs-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libs-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libs-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libs-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", }, product_reference: "elfutils-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-0:0.176-5.el8.src", }, product_reference: "elfutils-0:0.176-5.el8.src", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-5.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-5.el8.noarch", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-devel-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", }, product_reference: "elfutils-devel-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-devel-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", }, product_reference: "elfutils-devel-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-devel-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libs-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", }, product_reference: "elfutils-libs-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libs-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libs-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libs-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, ], }, vulnerabilities: [ { cve: "CVE-2019-7146", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671432", }, ], notes: [ { category: "description", text: "In elfutils 0.175, there is a buffer over-read in the ebl_object_note function in eblobjnote.c in libebl. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted elf file, as demonstrated by eu-readelf.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7146", }, { category: "external", summary: "RHBZ#1671432", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671432", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7146", url: "https://www.cve.org/CVERecord?id=CVE-2019-7146", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7146", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7146", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:11:09+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3575", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl", }, { cve: "CVE-2019-7149", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671443", }, ], notes: [ { category: "description", text: "A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7149", }, { category: "external", summary: "RHBZ#1671443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671443", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7149", url: "https://www.cve.org/CVERecord?id=CVE-2019-7149", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", }, ], release_date: "2019-01-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:11:09+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3575", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", }, { cve: "CVE-2019-7150", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671446", }, ], notes: [ { category: "description", text: "An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to denial-of-service, as demonstrated by eu-stack.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7150", }, { category: "external", summary: "RHBZ#1671446", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671446", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7150", url: "https://www.cve.org/CVERecord?id=CVE-2019-7150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", }, ], release_date: "2018-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:11:09+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3575", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", }, { cve: "CVE-2019-7664", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677536", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program crash).", title: "Vulnerability description", }, { category: "summary", text: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7664", }, { category: "external", summary: "RHBZ#1677536", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677536", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7664", url: "https://www.cve.org/CVERecord?id=CVE-2019-7664", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", }, ], release_date: "2019-01-11T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:11:09+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3575", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", }, { cve: "CVE-2019-7665", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677538", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7665", }, { category: "external", summary: "RHBZ#1677538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677538", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7665", url: "https://www.cve.org/CVERecord?id=CVE-2019-7665", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", }, ], release_date: "2019-01-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:11:09+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3575", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", }, ], }
rhsa-2019:3575
Vulnerability from csaf_redhat
Published
2019-11-05 21:11
Modified
2024-11-22 13:17
Summary
Red Hat Security Advisory: elfutils security, bug fix, and enhancement update
Notes
Topic
An update for elfutils is now available for Red Hat Enterprise Linux 8.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code.
The following packages have been upgraded to a later upstream version: elfutils (0.176). (BZ#1683705)
Security Fix(es):
* elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl (CVE-2019-7146)
* elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw (CVE-2019-7149)
* elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c (CVE-2019-7150)
* elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h (CVE-2019-7664)
* elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c (CVE-2019-7665)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for elfutils is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code.\n\nThe following packages have been upgraded to a later upstream version: elfutils (0.176). (BZ#1683705)\n\nSecurity Fix(es):\n\n* elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl (CVE-2019-7146)\n\n* elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw (CVE-2019-7149)\n\n* elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c (CVE-2019-7150)\n\n* elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h (CVE-2019-7664)\n\n* elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c (CVE-2019-7665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 8.1 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:3575", url: "https://access.redhat.com/errata/RHSA-2019:3575", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/8/html/8.1_release_notes/", }, { category: "external", summary: "1671432", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671432", }, { category: "external", summary: "1671443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671443", }, { category: "external", summary: "1671446", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671446", }, { category: "external", summary: "1674430", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1674430", }, { category: "external", summary: "1677536", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677536", }, { category: "external", summary: "1677538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677538", }, { category: "external", summary: "1705138", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1705138", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_3575.json", }, ], title: "Red Hat Security Advisory: elfutils security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-22T13:17:21+00:00", generator: { date: "2024-11-22T13:17:21+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:3575", initial_release_date: "2019-11-05T21:11:09+00:00", revision_history: [ { date: "2019-11-05T21:11:09+00:00", number: "1", summary: "Initial version", }, { date: "2019-11-05T21:11:09+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T13:17:21+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat CodeReady Linux Builder (v. 8)", product: { name: "Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_linux:8::crb", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux BaseOS (v. 8)", product: { name: "Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:8::baseos", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", product: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", product_id: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs-debuginfo@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", product: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", product_id: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", product: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", product_id: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-5.el8.aarch64", product: { name: "elfutils-debuginfo-0:0.176-5.el8.aarch64", product_id: "elfutils-debuginfo-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-debugsource-0:0.176-5.el8.aarch64", product: { name: "elfutils-debugsource-0:0.176-5.el8.aarch64", product_id: "elfutils-debugsource-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debugsource@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-5.el8.aarch64", product: { name: "elfutils-devel-static-0:0.176-5.el8.aarch64", product_id: "elfutils-devel-static-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-5.el8.aarch64", product: { name: "elfutils-devel-0:0.176-5.el8.aarch64", product_id: "elfutils-devel-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-5.el8.aarch64", product: { name: "elfutils-libs-0:0.176-5.el8.aarch64", product_id: "elfutils-libs-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-5.el8.aarch64", product: { name: "elfutils-libelf-0:0.176-5.el8.aarch64", product_id: "elfutils-libelf-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-5.el8.aarch64", product: { name: "elfutils-libelf-devel-0:0.176-5.el8.aarch64", product_id: "elfutils-libelf-devel-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-5.el8?arch=aarch64", }, }, }, { category: "product_version", name: "elfutils-0:0.176-5.el8.aarch64", product: { name: "elfutils-0:0.176-5.el8.aarch64", product_id: "elfutils-0:0.176-5.el8.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-5.el8?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", product: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", product_id: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs-debuginfo@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", product: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", product_id: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", product: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", product_id: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-5.el8.x86_64", product: { name: "elfutils-debuginfo-0:0.176-5.el8.x86_64", product_id: "elfutils-debuginfo-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-debugsource-0:0.176-5.el8.x86_64", product: { name: "elfutils-debugsource-0:0.176-5.el8.x86_64", product_id: "elfutils-debugsource-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debugsource@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-5.el8.x86_64", product: { name: "elfutils-devel-static-0:0.176-5.el8.x86_64", product_id: "elfutils-devel-static-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-5.el8.x86_64", product: { name: "elfutils-devel-0:0.176-5.el8.x86_64", product_id: "elfutils-devel-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-5.el8.x86_64", product: { name: "elfutils-libs-0:0.176-5.el8.x86_64", product_id: "elfutils-libs-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-5.el8.x86_64", product: { name: "elfutils-libelf-0:0.176-5.el8.x86_64", product_id: "elfutils-libelf-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-5.el8.x86_64", product: { name: "elfutils-libelf-devel-0:0.176-5.el8.x86_64", product_id: "elfutils-libelf-devel-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-5.el8?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-0:0.176-5.el8.x86_64", product: { name: "elfutils-0:0.176-5.el8.x86_64", product_id: "elfutils-0:0.176-5.el8.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-5.el8?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "elfutils-libs-debuginfo-0:0.176-5.el8.i686", product: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.i686", product_id: "elfutils-libs-debuginfo-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs-debuginfo@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686", product: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686", product_id: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-5.el8.i686", product: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.i686", product_id: "elfutils-libelf-devel-static-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-5.el8.i686", product: { name: "elfutils-debuginfo-0:0.176-5.el8.i686", product_id: "elfutils-debuginfo-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-debugsource-0:0.176-5.el8.i686", product: { name: "elfutils-debugsource-0:0.176-5.el8.i686", product_id: "elfutils-debugsource-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debugsource@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-5.el8.i686", product: { name: "elfutils-devel-static-0:0.176-5.el8.i686", product_id: "elfutils-devel-static-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-5.el8.i686", product: { name: "elfutils-devel-0:0.176-5.el8.i686", product_id: "elfutils-devel-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-5.el8.i686", product: { name: "elfutils-libs-0:0.176-5.el8.i686", product_id: "elfutils-libs-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-5.el8.i686", product: { name: "elfutils-libelf-0:0.176-5.el8.i686", product_id: "elfutils-libelf-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-5.el8?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-5.el8.i686", product: { name: "elfutils-libelf-devel-0:0.176-5.el8.i686", product_id: "elfutils-libelf-devel-0:0.176-5.el8.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-5.el8?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x", product: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x", product_id: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs-debuginfo@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", product: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", product_id: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x", product: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x", product_id: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-5.el8.s390x", product: { name: "elfutils-debuginfo-0:0.176-5.el8.s390x", product_id: "elfutils-debuginfo-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-debugsource-0:0.176-5.el8.s390x", product: { name: "elfutils-debugsource-0:0.176-5.el8.s390x", product_id: "elfutils-debugsource-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debugsource@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-5.el8.s390x", product: { name: "elfutils-devel-static-0:0.176-5.el8.s390x", product_id: "elfutils-devel-static-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-5.el8.s390x", product: { name: "elfutils-devel-0:0.176-5.el8.s390x", product_id: "elfutils-devel-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-5.el8.s390x", product: { name: "elfutils-libs-0:0.176-5.el8.s390x", product_id: "elfutils-libs-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-5.el8.s390x", product: { name: "elfutils-libelf-0:0.176-5.el8.s390x", product_id: "elfutils-libelf-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-5.el8.s390x", product: { name: "elfutils-libelf-devel-0:0.176-5.el8.s390x", product_id: "elfutils-libelf-devel-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-5.el8?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-0:0.176-5.el8.s390x", product: { name: "elfutils-0:0.176-5.el8.s390x", product_id: "elfutils-0:0.176-5.el8.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-5.el8?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", product_id: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs-debuginfo@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", product_id: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-debuginfo@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", product_id: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-5.el8.ppc64le", product: { name: "elfutils-debuginfo-0:0.176-5.el8.ppc64le", product_id: "elfutils-debuginfo-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-debugsource-0:0.176-5.el8.ppc64le", product: { name: "elfutils-debugsource-0:0.176-5.el8.ppc64le", product_id: "elfutils-debugsource-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debugsource@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-5.el8.ppc64le", product: { name: "elfutils-devel-static-0:0.176-5.el8.ppc64le", product_id: "elfutils-devel-static-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-5.el8.ppc64le", product: { name: "elfutils-devel-0:0.176-5.el8.ppc64le", product_id: "elfutils-devel-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libs-0:0.176-5.el8.ppc64le", product_id: "elfutils-libs-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libelf-0:0.176-5.el8.ppc64le", product_id: "elfutils-libelf-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le", product: { name: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le", product_id: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-5.el8?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-0:0.176-5.el8.ppc64le", product: { name: "elfutils-0:0.176-5.el8.ppc64le", product_id: "elfutils-0:0.176-5.el8.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-5.el8?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "elfutils-default-yama-scope-0:0.176-5.el8.noarch", product: { name: "elfutils-default-yama-scope-0:0.176-5.el8.noarch", product_id: "elfutils-default-yama-scope-0:0.176-5.el8.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-default-yama-scope@0.176-5.el8?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "elfutils-0:0.176-5.el8.src", product: { name: "elfutils-0:0.176-5.el8.src", product_id: "elfutils-0:0.176-5.el8.src", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-5.el8?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", }, product_reference: "elfutils-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.src as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", }, product_reference: "elfutils-0:0.176-5.el8.src", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-5.el8.noarch as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-5.el8.noarch", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-devel-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", }, product_reference: "elfutils-devel-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-devel-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", }, product_reference: "elfutils-devel-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-devel-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libs-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", }, product_reference: "elfutils-libs-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libs-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libs-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libs-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat Enterprise Linux BaseOS (v. 8)", product_id: "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "BaseOS-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", }, product_reference: "elfutils-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.src as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-0:0.176-5.el8.src", }, product_reference: "elfutils-0:0.176-5.el8.src", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-debugsource-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-debugsource-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-5.el8.noarch as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-5.el8.noarch", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-devel-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", }, product_reference: "elfutils-devel-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-devel-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", }, product_reference: "elfutils-devel-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-devel-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libs-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", }, product_reference: "elfutils-libs-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libs-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libs-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libs-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.i686 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.i686", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.s390x", relates_to_product_reference: "CRB-8.1.0", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64 as a component of Red Hat CodeReady Linux Builder (v. 8)", product_id: "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", }, product_reference: "elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", relates_to_product_reference: "CRB-8.1.0", }, ], }, vulnerabilities: [ { cve: "CVE-2019-7146", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671432", }, ], notes: [ { category: "description", text: "In elfutils 0.175, there is a buffer over-read in the ebl_object_note function in eblobjnote.c in libebl. Remote attackers could leverage this vulnerability to cause a denial-of-service via a crafted elf file, as demonstrated by eu-readelf.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7146", }, { category: "external", summary: "RHBZ#1671432", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671432", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7146", url: "https://www.cve.org/CVERecord?id=CVE-2019-7146", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7146", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7146", }, ], release_date: "2019-01-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:11:09+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3575", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: buffer over-read in the ebl_object_note function in eblobjnote.c in libebl", }, { cve: "CVE-2019-7149", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671443", }, ], notes: [ { category: "description", text: "A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7149", }, { category: "external", summary: "RHBZ#1671443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671443", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7149", url: "https://www.cve.org/CVERecord?id=CVE-2019-7149", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", }, ], release_date: "2019-01-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:11:09+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3575", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", }, { cve: "CVE-2019-7150", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671446", }, ], notes: [ { category: "description", text: "An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to denial-of-service, as demonstrated by eu-stack.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7150", }, { category: "external", summary: "RHBZ#1671446", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671446", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7150", url: "https://www.cve.org/CVERecord?id=CVE-2019-7150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", }, ], release_date: "2018-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:11:09+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3575", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", }, { cve: "CVE-2019-7664", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677536", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program crash).", title: "Vulnerability description", }, { category: "summary", text: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7664", }, { category: "external", summary: "RHBZ#1677536", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677536", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7664", url: "https://www.cve.org/CVERecord?id=CVE-2019-7664", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", }, ], release_date: "2019-01-11T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:11:09+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3575", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", }, { cve: "CVE-2019-7665", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677538", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7665", }, { category: "external", summary: "RHBZ#1677538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677538", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7665", url: "https://www.cve.org/CVERecord?id=CVE-2019-7665", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", }, ], release_date: "2019-01-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-11-05T21:11:09+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:3575", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "BaseOS-8.1.0:elfutils-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.src", "BaseOS-8.1.0:elfutils-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "BaseOS-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-0:0.176-5.el8.src", "CRB-8.1.0:elfutils-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-debugsource-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-default-yama-scope-0:0.176-5.el8.noarch", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-debuginfo-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libelf-devel-static-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-0:0.176-5.el8.x86_64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.aarch64", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.i686", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.ppc64le", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.s390x", "CRB-8.1.0:elfutils-libs-debuginfo-0:0.176-5.el8.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", }, ], }
RHBA-2020:0547
Vulnerability from csaf_redhat
Published
2020-02-18 15:13
Modified
2025-01-09 05:42
Summary
Red Hat Bug Fix Advisory: Container Image Rebuild for Ansible Tower 3.4 Dependency
Notes
Topic
Container Image Rebuild for Ansible Tower 3.4 Dependency
Details
The ansible-tower-memcached container image has been updated for Red Hat Ansible Tower 3.4 for RHEL 7 to address security advisories:
RHSA-2019:2030
RHSA-2019:2118
RHSA-2019:2136
RHSA-2019:2197
RHSA-2019:2237
RHSA-2019:2304
RHSA-2019:4190
RHSA-2020:0227
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Container Image Rebuild for Ansible Tower 3.4 Dependency", title: "Topic", }, { category: "general", text: "The ansible-tower-memcached container image has been updated for Red Hat Ansible Tower 3.4 for RHEL 7 to address security advisories:\n\nRHSA-2019:2030\nRHSA-2019:2118\nRHSA-2019:2136\nRHSA-2019:2197\nRHSA-2019:2237\nRHSA-2019:2304\nRHSA-2019:4190\nRHSA-2020:0227", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHBA-2020:0547", url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2030", url: "https://access.redhat.com/errata/RHSA-2019:2030", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2118", url: "https://access.redhat.com/errata/RHSA-2019:2118", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2136", url: "https://access.redhat.com/errata/RHSA-2019:2136", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2197", url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2237", url: "https://access.redhat.com/errata/RHSA-2019:2237", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2304", url: "https://access.redhat.com/errata/RHSA-2019:2304", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:4190", url: "https://access.redhat.com/errata/RHSA-2019:4190", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2020:0227", url: "https://access.redhat.com/errata/RHSA-2020:0227", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhba-2020_0547.json", }, ], title: "Red Hat Bug Fix Advisory: Container Image Rebuild for Ansible Tower 3.4 Dependency", tracking: { current_release_date: "2025-01-09T05:42:53+00:00", generator: { date: "2025-01-09T05:42:53+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.5", }, }, id: "RHBA-2020:0547", initial_release_date: "2020-02-18T15:13:57+00:00", revision_history: [ { date: "2020-02-18T15:13:57+00:00", number: "1", summary: "Initial version", }, { date: "2020-02-18T15:13:57+00:00", number: "2", summary: "Last updated version", }, { date: "2025-01-09T05:42:53+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Ansible Tower 3.4 for RHEL 7 Server", product: { name: "Red Hat Ansible Tower 3.4 for RHEL 7 Server", product_id: "7Server-Ansible-Tower-3.4", product_identification_helper: { cpe: "cpe:/a:redhat:ansible_tower:3.4::el7", }, }, }, ], category: "product_family", name: "Red Hat Ansible Tower", }, { branches: [ { category: "product_version", name: "ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product: { name: "ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_id: "ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_identification_helper: { purl: "pkg:oci/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c?arch=amd64&repository_url=registry.redhat.io/ansible-tower-37/ansible-tower-memcached-rhel7&tag=1.4.15-28", }, }, }, { category: "product_version", name: "ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product: { name: "ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_id: "ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_identification_helper: { purl: "pkg:oci/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c?arch=amd64&repository_url=registry.redhat.io/ansible-tower-35/ansible-tower-memcached&tag=1.4.15-28", }, }, }, { category: "product_version", name: "ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product: { name: "ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_id: "ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_identification_helper: { purl: "pkg:oci/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c?arch=amd64&repository_url=registry.redhat.io/ansible-tower-34/ansible-tower-memcached&tag=1.4.15-28", }, }, }, ], category: "architecture", name: "amd64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64 as a component of Red Hat Ansible Tower 3.4 for RHEL 7 Server", product_id: "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", }, product_reference: "ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", relates_to_product_reference: "7Server-Ansible-Tower-3.4", }, { category: "default_component_of", full_product_name: { name: "ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64 as a component of Red Hat Ansible Tower 3.4 for RHEL 7 Server", product_id: "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", }, product_reference: "ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", relates_to_product_reference: "7Server-Ansible-Tower-3.4", }, { category: "default_component_of", full_product_name: { name: "ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64 as a component of Red Hat Ansible Tower 3.4 for RHEL 7 Server", product_id: "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", }, product_reference: "ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", relates_to_product_reference: "7Server-Ansible-Tower-3.4", }, ], }, vulnerabilities: [ { cve: "CVE-2016-10739", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2016-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1347549", }, ], notes: [ { category: "description", text: "In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.", title: "Vulnerability description", }, { category: "summary", text: "glibc: getaddrinfo should reject IP addresses with trailing characters", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-10739", }, { category: "external", summary: "RHBZ#1347549", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1347549", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-10739", url: "https://www.cve.org/CVERecord?id=CVE-2016-10739", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-10739", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-10739", }, ], release_date: "2016-04-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.6, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "glibc: getaddrinfo should reject IP addresses with trailing characters", }, { cve: "CVE-2018-0495", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2018-06-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1591163", }, ], notes: [ { category: "description", text: "Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.", title: "Vulnerability description", }, { category: "summary", text: "ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries", title: "Vulnerability summary", }, { category: "other", text: "Since the 5.8.3 release, Red Hat CloudForms no longer uses libtomcrypt.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-0495", }, { category: "external", summary: "RHBZ#1591163", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1591163", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-0495", url: "https://www.cve.org/CVERecord?id=CVE-2018-0495", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-0495", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-0495", }, { category: "external", summary: "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/", url: "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/", }, ], release_date: "2018-06-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.1, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries", }, { cve: "CVE-2018-0734", cwe: { id: "CWE-385", name: "Covert Timing Channel", }, discovery_date: "2018-10-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1644364", }, ], notes: [ { category: "description", text: "The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p).", title: "Vulnerability description", }, { category: "summary", text: "openssl: timing side channel attack in the DSA signature algorithm", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-0734", }, { category: "external", summary: "RHBZ#1644364", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1644364", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-0734", url: "https://www.cve.org/CVERecord?id=CVE-2018-0734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-0734", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-0734", }, ], release_date: "2018-10-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.1, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openssl: timing side channel attack in the DSA signature algorithm", }, { acknowledgments: [ { names: [ "Qualys Research Labs", ], }, ], cve: "CVE-2018-1122", cwe: { id: "CWE-829", name: "Inclusion of Functionality from Untrusted Control Sphere", }, discovery_date: "2018-05-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1575466", }, ], notes: [ { category: "description", text: "If the HOME environment variable is unset or empty, top will read its configuration file from the current working directory without any security check. If a user runs top with HOME unset in an attacker-controlled directory, the attacker could achieve privilege escalation by exploiting one of several vulnerabilities in the config_file() function.", title: "Vulnerability description", }, { category: "summary", text: "procps: Local privilege escalation in top", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1122", }, { category: "external", summary: "RHBZ#1575466", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1575466", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1122", url: "https://www.cve.org/CVERecord?id=CVE-2018-1122", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1122", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1122", }, { category: "external", summary: "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt", url: "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt", }, ], release_date: "2018-05-17T17:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "procps: Local privilege escalation in top", }, { cve: "CVE-2018-5818", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2018-12-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1661608", }, ], notes: [ { category: "description", text: "An error within the \"parse_rollei()\" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to trigger an infinite loop.", title: "Vulnerability description", }, { category: "summary", text: "LibRaw: DoS in parse_rollei function in internal/dcraw_common.cpp", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-5818", }, { category: "external", summary: "RHBZ#1661608", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1661608", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-5818", url: "https://www.cve.org/CVERecord?id=CVE-2018-5818", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-5818", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-5818", }, ], release_date: "2018-12-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "LibRaw: DoS in parse_rollei function in internal/dcraw_common.cpp", }, { cve: "CVE-2018-5819", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2018-12-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1661604", }, ], notes: [ { category: "description", text: "An error within the \"parse_sinar_ia()\" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to exhaust available CPU resources.", title: "Vulnerability description", }, { category: "summary", text: "LibRaw: DoS in parse_sinar_ia function in internal/dcraw_common.cpp", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-5819", }, { category: "external", summary: "RHBZ#1661604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1661604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-5819", url: "https://www.cve.org/CVERecord?id=CVE-2018-5819", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-5819", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-5819", }, ], release_date: "2018-12-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "LibRaw: DoS in parse_sinar_ia function in internal/dcraw_common.cpp", }, { cve: "CVE-2018-12404", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2018-12-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1657913", }, ], notes: [ { category: "description", text: "A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content. This is a variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) and affects all NSS versions prior to NSS 3.41.", title: "Vulnerability description", }, { category: "summary", text: "nss: Cache side-channel variant of the Bleichenbacher attack", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-12404", }, { category: "external", summary: "RHBZ#1657913", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1657913", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-12404", url: "https://www.cve.org/CVERecord?id=CVE-2018-12404", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-12404", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-12404", }, ], release_date: "2018-11-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.9, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "nss: Cache side-channel variant of the Bleichenbacher attack", }, { cve: "CVE-2018-12641", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2018-06-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1594410", }, ], notes: [ { category: "description", text: "An issue was discovered in arm_pt in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_arm_hp_template, demangle_class_name, demangle_fund_type, do_type, do_arg, demangle_args, and demangle_nested_args. This can occur during execution of nm-new.", title: "Vulnerability description", }, { category: "summary", text: "binutils: Stack Exhaustion in the demangling functions provided by libiberty", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-12641", }, { category: "external", summary: "RHBZ#1594410", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1594410", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-12641", url: "https://www.cve.org/CVERecord?id=CVE-2018-12641", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-12641", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-12641", }, ], release_date: "2018-04-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "binutils: Stack Exhaustion in the demangling functions provided by libiberty", }, { cve: "CVE-2018-12697", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2018-06-23T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1595417", }, ], notes: [ { category: "description", text: "A NULL pointer dereference (aka SEGV on unknown address 0x000000000000) was discovered in work_stuff_copy_to_from in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. This can occur during execution of objdump.", title: "Vulnerability description", }, { category: "summary", text: "binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c.", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-12697", }, { category: "external", summary: "RHBZ#1595417", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1595417", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-12697", url: "https://www.cve.org/CVERecord?id=CVE-2018-12697", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-12697", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-12697", }, ], release_date: "2018-04-11T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c.", }, { acknowledgments: [ { names: [ "the Curl project", ], }, { names: [ "Zhaoyang Wu", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2018-14618", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2018-08-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1622707", }, ], notes: [ { category: "description", text: "curl before version 7.61.1 is vulnerable to a buffer overrun in the NTLM authentication code. The internal function Curl_ntlm_core_mk_nt_hash multiplies the length of the password by two (SUM) to figure out how large temporary storage area to allocate from the heap. The length value is then subsequently used to iterate over the password and generate output into the allocated storage buffer. On systems with a 32 bit size_t, the math to calculate SUM triggers an integer overflow when the password length exceeds 2GB (2^31 bytes). This integer overflow usually causes a very small buffer to actually get allocated instead of the intended very huge one, making the use of that buffer end up in a heap buffer overflow. (This bug is almost identical to CVE-2017-8816.)", title: "Vulnerability description", }, { category: "summary", text: "curl: NTLM password overflow via integer overflow", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-14618", }, { category: "external", summary: "RHBZ#1622707", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1622707", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-14618", url: "https://www.cve.org/CVERecord?id=CVE-2018-14618", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-14618", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-14618", }, { category: "external", summary: "https://curl.haxx.se/docs/CVE-2018-14618.html", url: "https://curl.haxx.se/docs/CVE-2018-14618.html", }, ], release_date: "2018-09-05T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "curl: NTLM password overflow via integer overflow", }, { acknowledgments: [ { names: [ "the Python Security Response Team", ], }, ], cve: "CVE-2018-14647", cwe: { id: "CWE-335", name: "Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG)", }, discovery_date: "2018-09-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1631822", }, ], notes: [ { category: "description", text: "Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by contructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming large amounts CPU and RAM.", title: "Vulnerability description", }, { category: "summary", text: "python: Missing salt initialization in _elementtree.c module", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-14647", }, { category: "external", summary: "RHBZ#1631822", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1631822", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-14647", url: "https://www.cve.org/CVERecord?id=CVE-2018-14647", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-14647", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-14647", }, { category: "external", summary: "https://bugs.python.org/issue34623", url: "https://bugs.python.org/issue34623", }, ], release_date: "2018-09-22T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: Missing salt initialization in _elementtree.c module", }, { acknowledgments: [ { names: [ "Jann Horn", ], organization: "Google Project Zero", }, { names: [ "Ubuntu", ], }, ], cve: "CVE-2018-15686", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2018-10-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1639071", }, ], notes: [ { category: "description", text: "It was discovered that systemd is vulnerable to a state injection attack when deserializing the state of a service. Properties longer than LINE_MAX are not correctly parsed and an attacker may abuse this flaw in particularly configured services to inject, change, or corrupt the service state.", title: "Vulnerability description", }, { category: "summary", text: "systemd: line splitting via fgets() allows for state injection during daemon-reexec", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-15686", }, { category: "external", summary: "RHBZ#1639071", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1639071", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-15686", url: "https://www.cve.org/CVERecord?id=CVE-2018-15686", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-15686", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-15686", }, ], release_date: "2018-10-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.6, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "systemd: line splitting via fgets() allows for state injection during daemon-reexec", }, { cve: "CVE-2018-16062", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-08-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1623752", }, ], notes: [ { category: "description", text: "An out-of-bounds read was discovered in elfutils in the way it reads DWARF address ranges information. Function dwarf_getaranges() in dwarf_getaranges.c does not properly check whether it reads beyond the limits of the ELF section. An attacker could use this flaw to cause a denial of service via a crafted file.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16062", }, { category: "external", summary: "RHBZ#1623752", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1623752", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16062", url: "https://www.cve.org/CVERecord?id=CVE-2018-16062", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16062", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16062", }, ], release_date: "2018-08-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file", }, { cve: "CVE-2018-16402", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2018-09-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1625050", }, ], notes: [ { category: "description", text: "libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Double-free due to double decompression of sections in crafted ELF causes crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16402", }, { category: "external", summary: "RHBZ#1625050", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625050", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16402", url: "https://www.cve.org/CVERecord?id=CVE-2018-16402", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16402", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16402", }, ], release_date: "2018-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Double-free due to double decompression of sections in crafted ELF causes crash", }, { cve: "CVE-2018-16403", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-09-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1625055", }, ], notes: [ { category: "description", text: "libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16403", }, { category: "external", summary: "RHBZ#1625055", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625055", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16403", url: "https://www.cve.org/CVERecord?id=CVE-2018-16403", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16403", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16403", }, ], release_date: "2018-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash", }, { acknowledgments: [ { names: [ "the Curl project", ], }, { names: [ "Brian Carpenter", ], organization: "Geeknik Labs", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2018-16842", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-10-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1644124", }, ], notes: [ { category: "description", text: "Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service.", title: "Vulnerability description", }, { category: "summary", text: "curl: Heap-based buffer over-read in the curl tool warning formatting", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16842", }, { category: "external", summary: "RHBZ#1644124", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1644124", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16842", url: "https://www.cve.org/CVERecord?id=CVE-2018-16842", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16842", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16842", }, { category: "external", summary: "https://curl.haxx.se/docs/CVE-2018-16842.html", url: "https://curl.haxx.se/docs/CVE-2018-16842.html", }, ], release_date: "2018-10-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.6, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "curl: Heap-based buffer over-read in the curl tool warning formatting", }, { acknowledgments: [ { names: [ "Qualys Research Labs", ], }, ], cve: "CVE-2018-16866", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2018-11-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1653867", }, ], notes: [ { category: "description", text: "An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data.", title: "Vulnerability description", }, { category: "summary", text: "systemd: out-of-bounds read when parsing a crafted syslog message", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of systemd as shipped with Red Hat Enterprise Linux 7. Red Hat Product Security has rated this issue as having a security impact of Moderate. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Virtualization Hypervisor and Management Appliance include vulnerable versions of systemd. However, since exploitation requires local access and impact is restricted to information disclosure, this flaw is rated as having a security issue of Low. Future updates may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16866", }, { category: "external", summary: "RHBZ#1653867", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1653867", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16866", url: "https://www.cve.org/CVERecord?id=CVE-2018-16866", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16866", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16866", }, { category: "external", summary: "https://www.qualys.com/2019/01/09/system-down/system-down.txt", url: "https://www.qualys.com/2019/01/09/system-down/system-down.txt", }, ], release_date: "2019-01-09T18:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "systemd: out-of-bounds read when parsing a crafted syslog message", }, { cve: "CVE-2018-16888", cwe: { id: "CWE-250", name: "Execution with Unnecessary Privileges", }, discovery_date: "2019-01-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1662867", }, ], notes: [ { category: "description", text: "It was discovered systemd does not correctly check the content of PIDFile files before using it to kill processes. When a service is run from an unprivileged user (e.g. User field set in the service file), a local attacker who is able to write to the PIDFile of the mentioned service may use this flaw to trick systemd into killing other services and/or privileged processes.", title: "Vulnerability description", }, { category: "summary", text: "systemd: kills privileged process if unprivileged PIDFile was tampered", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16888", }, { category: "external", summary: "RHBZ#1662867", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1662867", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16888", url: "https://www.cve.org/CVERecord?id=CVE-2018-16888", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16888", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16888", }, ], release_date: "2017-08-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "systemd: kills privileged process if unprivileged PIDFile was tampered", }, { cve: "CVE-2018-18310", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-10-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1642604", }, ], notes: [ { category: "description", text: "An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by consider_notes.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18310", }, { category: "external", summary: "RHBZ#1642604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18310", url: "https://www.cve.org/CVERecord?id=CVE-2018-18310", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18310", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18310", }, ], release_date: "2018-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl", }, { cve: "CVE-2018-18520", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2018-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1646477", }, ], notes: [ { category: "description", text: "An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174. Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: eu-size cannot handle recursive ar files", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18520", }, { category: "external", summary: "RHBZ#1646477", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646477", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18520", url: "https://www.cve.org/CVERecord?id=CVE-2018-18520", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18520", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18520", }, ], release_date: "2018-10-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: eu-size cannot handle recursive ar files", }, { cve: "CVE-2018-18521", cwe: { id: "CWE-369", name: "Divide By Zero", }, discovery_date: "2018-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1646482", }, ], notes: [ { category: "description", text: "Divide-by-zero vulnerabilities in the function arlib_add_symbols() in arlib.c in elfutils 0.174 allow remote attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by eu-ranlib, because a zero sh_entsize is mishandled.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18521", }, { category: "external", summary: "RHBZ#1646482", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646482", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18521", url: "https://www.cve.org/CVERecord?id=CVE-2018-18521", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18521", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18521", }, ], release_date: "2018-10-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c", }, { cve: "CVE-2018-20217", cwe: { id: "CWE-617", name: "Reachable Assertion", }, discovery_date: "2018-12-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1665296", }, ], notes: [ { category: "description", text: "A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.", title: "Vulnerability description", }, { category: "summary", text: "krb5: Reachable assertion in the KDC using S4U2Self requests", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-20217", }, { category: "external", summary: "RHBZ#1665296", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1665296", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-20217", url: "https://www.cve.org/CVERecord?id=CVE-2018-20217", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-20217", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-20217", }, ], release_date: "2018-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "krb5: Reachable assertion in the KDC using S4U2Self requests", }, { cve: "CVE-2018-1000876", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2018-12-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664699", }, ], notes: [ { category: "description", text: "binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be exploitable via Local. This vulnerability appears to have been fixed in after commit 3a551c7a1b80fca579461774860574eabfd7f18f.", title: "Vulnerability description", }, { category: "summary", text: "binutils: integer overflow leads to heap-based buffer overflow in objdump", title: "Vulnerability summary", }, { category: "other", text: "The issue is classified as moderate severity primarily because of the unlikelihood of running a 32bit compiled objdump and/or having a compiled binary that uses 32bit compiled binutils libraries to analyze binaries from a not trusted source. Moreover, binutils does not handle privileged operations, meaning exploitation is unlikely to lead to system compromise or escalation of privileges. Additionally, the impact is localized to the application itself, without affecting the broader system or network security. \n\nAs per upstream binutils security policy this issue is not considered as a security flaw. Basically the key element of the policy that affects this is the understanding that analysis of untrusted binaries must always be done in a sandbox because the ELF format is open ended enough to make the analysis tools do anything, like including and processing arbitrary files. This eliminates the only possible vulnerability vector here, which is the possibility of a user being tricked into downloading and analyzing an untrusted ELF without sandboxing.\n\nSee the binutils security policy for more details:\nhttps://sourceware.org/cgit/binutils-gdb/tree/binutils/SECURITY.txt", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000876", }, { category: "external", summary: "RHBZ#1664699", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664699", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000876", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000876", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000876", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000876", }, ], release_date: "2018-12-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "binutils: integer overflow leads to heap-based buffer overflow in objdump", }, { cve: "CVE-2019-1559", cwe: { id: "CWE-325", name: "Missing Cryptographic Step", }, discovery_date: "2019-02-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1683804", }, ], notes: [ { category: "description", text: "If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable \"non-stitched\" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q).", title: "Vulnerability description", }, { category: "summary", text: "openssl: 0-byte record padding oracle", title: "Vulnerability summary", }, { category: "other", text: "1 For this issue to be exploitable, the (server) application using the OpenSSL library needs to use it incorrectly.\n2. There are multiple other requirements for the attack to succeed: \n - The ciphersuite used must be obsolete CBC cipher without a stitched implementation (or the system be in FIPS mode)\n - the attacker has to be a MITM\n - the attacker has to be able to control the client side to send requests to the buggy server on demand", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-1559", }, { category: "external", summary: "RHBZ#1683804", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1683804", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-1559", url: "https://www.cve.org/CVERecord?id=CVE-2019-1559", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-1559", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-1559", }, { category: "external", summary: "https://github.com/RUB-NDS/TLS-Padding-Oracles", url: "https://github.com/RUB-NDS/TLS-Padding-Oracles", }, { category: "external", summary: "https://www.openssl.org/news/secadv/20190226.txt", url: "https://www.openssl.org/news/secadv/20190226.txt", }, ], release_date: "2019-02-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "As a workaround you can disable SHA384 if applications (compiled with OpenSSL) allow for adjustment of the ciphersuite string configuration.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.9, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "openssl: 0-byte record padding oracle", }, { acknowledgments: [ { names: [ "the libssh2 project", ], }, { names: [ "Chris Coulson", ], organization: "Canonical Ltd.", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-3858", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-03-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1687306", }, ], notes: [ { category: "description", text: "An out of bounds read flaw was discovered in libssh2 when a specially crafted SFTP packet is received from the server. A remote attacker who compromises a SSH server may be able to cause a denial of service or read data in the client memory.", title: "Vulnerability description", }, { category: "summary", text: "libssh2: Zero-byte allocation with a specially crafted SFTP packed leading to an out-of-bounds read", title: "Vulnerability summary", }, { category: "other", text: "This flaw was present in libssh2 packages included in Red Hat Virtualization Hypervisor and Management Appliance, however libssh2 in these hosts is never exposed to malicious clients or servers.\n\nlibssh2 is no longer included in the virt module since Red Hat Enterprise Linux 8.1.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-3858", }, { category: "external", summary: "RHBZ#1687306", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687306", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-3858", url: "https://www.cve.org/CVERecord?id=CVE-2019-3858", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-3858", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-3858", }, { category: "external", summary: "https://www.libssh2.org/CVE-2019-3858.html", url: "https://www.libssh2.org/CVE-2019-3858.html", }, ], release_date: "2019-03-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libssh2: Zero-byte allocation with a specially crafted SFTP packed leading to an out-of-bounds read", }, { acknowledgments: [ { names: [ "the libssh2 project", ], }, { names: [ "Chris Coulson", ], organization: "Canonical Ltd.", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-3861", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-03-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1687311", }, ], notes: [ { category: "description", text: "An out of bounds read flaw was discovered in libssh2 in the way SSH packets with a padding length value greater than the packet length are parsed. A remote attacker who compromises a SSH server may be able to cause a denial of service or read data in the client memory.", title: "Vulnerability description", }, { category: "summary", text: "libssh2: Out-of-bounds reads with specially crafted SSH packets", title: "Vulnerability summary", }, { category: "other", text: "This flaw was present in libssh2 packages included in Red Hat Virtualization Hypervisor and Management Appliance, however libssh2 in these hosts is never exposed to malicious clients or servers.\n\nlibssh2 is no longer included in the virt module since Red Hat Enterprise Linux 8.1.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-3861", }, { category: "external", summary: "RHBZ#1687311", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687311", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-3861", url: "https://www.cve.org/CVERecord?id=CVE-2019-3861", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-3861", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-3861", }, { category: "external", summary: "https://www.libssh2.org/CVE-2019-3861.html", url: "https://www.libssh2.org/CVE-2019-3861.html", }, ], release_date: "2019-03-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libssh2: Out-of-bounds reads with specially crafted SSH packets", }, { acknowledgments: [ { names: [ "the libssh2 project", ], }, { names: [ "Chris Coulson", ], organization: "Canonical Ltd.", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-3862", cwe: { id: "CWE-130", name: "Improper Handling of Length Parameter Inconsistency", }, discovery_date: "2019-03-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1687312", }, ], notes: [ { category: "description", text: "An out of bounds read flaw was discovered in libssh2 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit status message and no payload are parsed. A remote attacker who compromises a SSH server may be able to cause a denial of service or read data in the client memory.", title: "Vulnerability description", }, { category: "summary", text: "libssh2: Out-of-bounds memory comparison with specially crafted message channel request", title: "Vulnerability summary", }, { category: "other", text: "This flaw was present in libssh2 packages included in Red Hat Virtualization Hypervisor and Management Appliance, however libssh2 in these hosts is never exposed to malicious clients or servers.\n\nlibssh2 is no longer included in the virt module since Red Hat Enterprise Linux 8.1.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-3862", }, { category: "external", summary: "RHBZ#1687312", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687312", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-3862", url: "https://www.cve.org/CVERecord?id=CVE-2019-3862", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-3862", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-3862", }, { category: "external", summary: "https://www.libssh2.org/CVE-2019-3862.html", url: "https://www.libssh2.org/CVE-2019-3862.html", }, ], release_date: "2019-03-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libssh2: Out-of-bounds memory comparison with specially crafted message channel request", }, { cve: "CVE-2019-5010", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2019-01-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1666519", }, ], notes: [ { category: "description", text: "A null pointer dereference vulnerability was found in the certificate parsing code in Python. This causes a denial of service to applications when parsing specially crafted certificates. This vulnerability is unlikely to be triggered if application enables SSL/TLS certificate validation and accepts certificates only from trusted root certificate authorities.", title: "Vulnerability description", }, { category: "summary", text: "python: NULL pointer dereference using a specially crafted X509 certificate", title: "Vulnerability summary", }, { category: "other", text: "This issue did not affect the versions of python as shipped with Red Hat Enterprise Linux 5 and 6.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-5010", }, { category: "external", summary: "RHBZ#1666519", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1666519", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-5010", url: "https://www.cve.org/CVERecord?id=CVE-2019-5010", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-5010", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-5010", }, { category: "external", summary: "https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html", url: "https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html", }, ], release_date: "2019-01-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: NULL pointer dereference using a specially crafted X509 certificate", }, { cve: "CVE-2019-7149", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671443", }, ], notes: [ { category: "description", text: "A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7149", }, { category: "external", summary: "RHBZ#1671443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671443", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7149", url: "https://www.cve.org/CVERecord?id=CVE-2019-7149", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", }, ], release_date: "2019-01-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", }, { cve: "CVE-2019-7150", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671446", }, ], notes: [ { category: "description", text: "An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to denial-of-service, as demonstrated by eu-stack.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7150", }, { category: "external", summary: "RHBZ#1671446", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671446", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7150", url: "https://www.cve.org/CVERecord?id=CVE-2019-7150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", }, ], release_date: "2018-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", }, { cve: "CVE-2019-7664", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677536", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program crash).", title: "Vulnerability description", }, { category: "summary", text: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7664", }, { category: "external", summary: "RHBZ#1677536", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677536", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7664", url: "https://www.cve.org/CVERecord?id=CVE-2019-7664", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", }, ], release_date: "2019-01-11T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", }, { cve: "CVE-2019-7665", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677538", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7665", }, { category: "external", summary: "RHBZ#1677538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677538", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7665", url: "https://www.cve.org/CVERecord?id=CVE-2019-7665", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", }, ], release_date: "2019-01-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", }, { cve: "CVE-2019-9740", cwe: { id: "CWE-113", name: "Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting')", }, discovery_date: "2019-03-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1688169", }, ], notes: [ { category: "description", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "Vulnerability description", }, { category: "summary", text: "python: CRLF injection via the query part of the url passed to urlopen()", title: "Vulnerability summary", }, { category: "other", text: "This issue affects:\n* All current versions of Red Hat OpenStack Platform. However, version 8 is due to retire on the 20th of April 2019, there are no more planned releases prior to this date.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-9740", }, { category: "external", summary: "RHBZ#1688169", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688169", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-9740", url: "https://www.cve.org/CVERecord?id=CVE-2019-9740", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-9740", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-9740", }, ], release_date: "2019-03-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: CRLF injection via the query part of the url passed to urlopen()", }, { cve: "CVE-2019-9947", cwe: { id: "CWE-113", name: "Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting')", }, discovery_date: "2019-03-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1695572", }, ], notes: [ { category: "description", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "Vulnerability description", }, { category: "summary", text: "python: CRLF injection via the path part of the url passed to urlopen()", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-9947", }, { category: "external", summary: "RHBZ#1695572", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1695572", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-9947", url: "https://www.cve.org/CVERecord?id=CVE-2019-9947", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-9947", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-9947", }, ], release_date: "2019-03-23T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: CRLF injection via the path part of the url passed to urlopen()", }, { cve: "CVE-2019-9948", cwe: { id: "CWE-749", name: "Exposed Dangerous Method or Function", }, discovery_date: "2019-03-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1695570", }, ], notes: [ { category: "description", text: "urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.", title: "Vulnerability description", }, { category: "summary", text: "python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-9948", }, { category: "external", summary: "RHBZ#1695570", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1695570", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-9948", url: "https://www.cve.org/CVERecord?id=CVE-2019-9948", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-9948", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-9948", }, ], release_date: "2019-03-23T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "If your application uses a blacklist to prevent \"file://\" schema from being used, consider using a whitelist approach to just allow the schemas you want or add \"local_file://\" schema to your blacklist.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms", }, { acknowledgments: [ { names: [ "the Mozilla project", ], }, { names: [ "Jonas Allmann", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-11729", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2019-07-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1728437", }, ], notes: [ { category: "description", text: "Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.", title: "Vulnerability description", }, { category: "summary", text: "nss: Empty or malformed p256-ECDH public keys may trigger a segmentation fault", title: "Vulnerability summary", }, { category: "other", text: "Firefox on Red Hat Enterprise Linux is built against the system nss library.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-11729", }, { category: "external", summary: "RHBZ#1728437", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1728437", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-11729", url: "https://www.cve.org/CVERecord?id=CVE-2019-11729", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-11729", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-11729", }, { category: "external", summary: "https://www.mozilla.org/en-US/security/advisories/mfsa2019-22/#CVE-2019-11729", url: "https://www.mozilla.org/en-US/security/advisories/mfsa2019-22/#CVE-2019-11729", }, ], release_date: "2019-07-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "nss: Empty or malformed p256-ECDH public keys may trigger a segmentation fault", }, { acknowledgments: [ { names: [ "the Mozilla Project", ], }, ], cve: "CVE-2019-11745", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2019-11-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1774831", }, ], notes: [ { category: "description", text: "A heap-based buffer overflow was found in the NSC_EncryptUpdate() function in Mozilla nss. A remote attacker could trigger this flaw via SRTP encrypt or decrypt operations, to execute arbitrary code with the permissions of the user running the application (compiled with nss). While the attack complexity is high, the impact to confidentiality, integrity, and availability are high as well.", title: "Vulnerability description", }, { category: "summary", text: "nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate", title: "Vulnerability summary", }, { category: "other", text: "Firefox and Thunderbird on Red Hat Enterprise Linux are built against the system nss library.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-11745", }, { category: "external", summary: "RHBZ#1774831", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1774831", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-11745", url: "https://www.cve.org/CVERecord?id=CVE-2019-11745", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-11745", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-11745", }, { category: "external", summary: "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44.3_release_notes", url: "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44.3_release_notes", }, { category: "external", summary: "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.47.1_release_notes", url: "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.47.1_release_notes", }, ], release_date: "2019-11-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate", }, { cve: "CVE-2019-13734", discovery_date: "2019-12-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1781980", }, ], notes: [ { category: "description", text: "Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "sqlite: fts3: improve shadow table corruption detection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-13734", }, { category: "external", summary: "RHBZ#1781980", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1781980", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-13734", url: "https://www.cve.org/CVERecord?id=CVE-2019-13734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-13734", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-13734", }, { category: "external", summary: "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html", }, ], release_date: "2019-12-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "sqlite: fts3: improve shadow table corruption detection", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1734", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, discovery_date: "2019-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1801804", }, ], notes: [ { category: "description", text: "A flaw was found in the pipe lookup plugin of ansible. Arbitrary commands can be run, when the pipe lookup plugin uses subprocess.Popen() with shell=True, by overwriting ansible facts and the variable is not escaped by quote plugin. An attacker could take advantage and run arbitrary commands by overwriting the ansible facts.", title: "Vulnerability description", }, { category: "summary", text: "ansible: shell enabled by default in a pipe lookup plugin subprocess", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1734", }, { category: "external", summary: "RHBZ#1801804", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1801804", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1734", url: "https://www.cve.org/CVERecord?id=CVE-2020-1734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1734", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1734", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "This issue can be avoided by escaping variables which are used in the lookup.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ansible: shell enabled by default in a pipe lookup plugin subprocess", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1735", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802085", }, ], notes: [ { category: "description", text: "A flaw was found in the Ansible Engine when the fetch module is used. An attacker could intercept the module, inject a new path, and then choose a new destination path on the controller node.", title: "Vulnerability description", }, { category: "summary", text: "ansible: path injection on dest parameter in fetch module", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1735", }, { category: "external", summary: "RHBZ#1802085", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802085", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1735", url: "https://www.cve.org/CVERecord?id=CVE-2020-1735", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1735", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1735", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is no mitigation for this issue except avoid using the affected fetch module when possible.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 4.2, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ansible: path injection on dest parameter in fetch module", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1736", cwe: { id: "CWE-732", name: "Incorrect Permission Assignment for Critical Resource", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802124", }, ], notes: [ { category: "description", text: "A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as the file mode cannot be specified. This sets the destination files world-readable if the destination file does not exist and if the file exists, the file could be changed to have less restrictive permissions before the move. This issue affects only the newly created files and not existing ones. If the file already exists at the final destination, those permissions are retained. This could lead to the disclosure of sensitive data.", title: "Vulnerability description", }, { category: "summary", text: "ansible: atomic_move primitive sets permissive permissions", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.8.14 and 2.9.12 as well as previous versions and all 2.7.x versions are affected.\n\nAnsible Tower 3.6.5 and 3.7.2 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1736", }, { category: "external", summary: "RHBZ#1802124", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802124", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1736", url: "https://www.cve.org/CVERecord?id=CVE-2020-1736", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1736", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1736", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "This issue can be mitigated by specifying the \"mode\" on the task. That just leaves a race condition in place where newly created files that specify a mode in the task briefly go from 666 - umask to the final mode. An alternative workaround if many new files are created and to avoid setting a specific mode for each file would be to set the \"mode\" to \"preserve\" value. That will maintain the permissions of the source file on the controller in the final file on the managed host.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 2.2, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ansible: atomic_move primitive sets permissive permissions", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1737", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, discovery_date: "2020-02-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802154", }, ], notes: [ { category: "description", text: "A flaw was found in the Ansible Engine when using the Extract-Zip function from the win_unzip module as the extracted file(s) are not checked if they belong to the destination folder. An attacker could take advantage of this flaw by crafting an archive anywhere in the file system, using a path traversal.", title: "Vulnerability description", }, { category: "summary", text: "ansible: Extract-Zip function in win_unzip module does not check extracted path", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1737", }, { category: "external", summary: "RHBZ#1802154", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802154", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1737", url: "https://www.cve.org/CVERecord?id=CVE-2020-1737", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1737", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1737", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is no mitigation for this issue except avoid using the affected win_unzip module when possible.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ansible: Extract-Zip function in win_unzip module does not check extracted path", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1738", cwe: { id: "CWE-88", name: "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802164", }, ], notes: [ { category: "description", text: "A flaw was found in Ansible Engine when the module package or service is used and the parameter 'use' is not specified. If a previous task is executed with a malicious user, the module sent can be selected by the attacker using the ansible facts file.", title: "Vulnerability description", }, { category: "summary", text: "ansible: module package can be selected by the ansible facts", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1738", }, { category: "external", summary: "RHBZ#1802164", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802164", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1738", url: "https://www.cve.org/CVERecord?id=CVE-2020-1738", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1738", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1738", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Specify the parameter 'use' when possible on the package and service modules. Avoid using Ansible Collections on Ansible 2.8.9 or 2.7.16 (and any of the previous versions) as they are not rejecting python with no path (already fixed in 2.9.x).", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.9, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:L", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ansible: module package can be selected by the ansible facts", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1739", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802178", }, ], notes: [ { category: "description", text: "A flaw was found in Ansible Engine. When a password is set with the argument \"password\" of svn module, it is used on svn command line, disclosing to other users within the same node. An attacker could take advantage by reading the cmdline file from that particular PID on the procfs.", title: "Vulnerability description", }, { category: "summary", text: "ansible: svn module leaks password when specified as a parameter", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1739", }, { category: "external", summary: "RHBZ#1802178", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802178", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1739", url: "https://www.cve.org/CVERecord?id=CVE-2020-1739", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1739", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1739", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Instead of using the parameter 'password' of the subversion module, provide the password with stdin.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 3.9, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ansible: svn module leaks password when specified as a parameter", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1740", cwe: { id: "CWE-377", name: "Insecure Temporary File", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802193", }, ], notes: [ { category: "description", text: "A flaw was found in Ansible Engine when using Ansible Vault for editing encrypted files. When a user executes \"ansible-vault edit\", another user on the same computer can read the old and new secret, as it is created in a temporary file with mkstemp and the returned file descriptor is closed and the method write_data is called to write the existing secret in the file. This method will delete the file before recreating it insecurely.", title: "Vulnerability description", }, { category: "summary", text: "ansible: secrets readable after ansible-vault edit", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1740", }, { category: "external", summary: "RHBZ#1802193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802193", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1740", url: "https://www.cve.org/CVERecord?id=CVE-2020-1740", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1740", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1740", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is no mitigation for this issue except avoid using the 'edit' option from 'ansible-vault' command line tool.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 3.9, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ansible: secrets readable after ansible-vault edit", }, { acknowledgments: [ { names: [ "Felix Fountein", ], }, ], cve: "CVE-2020-1746", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2019-12-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1805491", }, ], notes: [ { category: "description", text: "A flaw was found in the Ansible Engine when the ldap_attr and ldap_entry community modules are used. The issue discloses the LDAP bind password to stdout or a log file if a playbook task is written using the bind_pw in the parameters field. The highest threat from this vulnerability is data confidentiality.", title: "Vulnerability description", }, { category: "summary", text: "ansible: Information disclosure issue in ldap_attr and ldap_entry modules", title: "Vulnerability summary", }, { category: "other", text: "* Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\n* Ansible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\n* Red Hat Gluster Storage and Red Hat Ceph Storage no longer maintains their own version of Ansible. The fix will be provided from core Ansible. But we still ship ansible separately for ceph ubuntu.\n\n* In Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1746", }, { category: "external", summary: "RHBZ#1805491", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1805491", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1746", url: "https://www.cve.org/CVERecord?id=CVE-2020-1746", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1746", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1746", }, ], release_date: "2020-02-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Using args keyword and embedding the ldap_auth variable instead of using bind_pw parameter would mitigate this issue.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ansible: Information disclosure issue in ldap_attr and ldap_entry modules", }, { acknowledgments: [ { names: [ "Abhijeet Kasurde", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2020-1753", cwe: { id: "CWE-532", name: "Insertion of Sensitive Information into Log File", }, discovery_date: "2020-03-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1811008", }, ], notes: [ { category: "description", text: "A security flaw was found in the Ansible Engine when managing Kubernetes using the k8s connection plugin. Sensitive parameters such as passwords and tokens are passed to the kubectl command line instead of using environment variables or an input configuration file, which is safer. This flaw discloses passwords and tokens from the process list, and the no_log directive from the debug module would not be reflected in the underlying command-line tools options, displaying passwords and tokens on stdout and log files.", title: "Vulnerability description", }, { category: "summary", text: "Ansible: kubectl connection plugin leaks sensitive information", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.17, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1753", }, { category: "external", summary: "RHBZ#1811008", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1811008", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1753", url: "https://www.cve.org/CVERecord?id=CVE-2020-1753", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1753", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1753", }, ], release_date: "2020-03-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is no mitigation for this issue.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Ansible: kubectl connection plugin leaks sensitive information", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-10684", cwe: { id: "CWE-862", name: "Missing Authorization", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1815519", }, ], notes: [ { category: "description", text: "A flaw was found in the Ansible Engine. When using ansible_facts as a subkey of itself, and promoting it to a variable when injecting is enabled, overwriting the ansible_facts after the clean, an attacker could take advantage of this by altering the ansible_facts leading to privilege escalation or code injection. The highest threat from this vulnerability are to data integrity and system availability.", title: "Vulnerability description", }, { category: "summary", text: "Ansible: code injection when using ansible_facts as a subkey", title: "Vulnerability summary", }, { category: "other", text: "* Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n* Ansible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n* Red Hat Gluster Storage and Red Hat Ceph Storage no longer maintains their own version of Ansible. The fix will be consumed from core Ansible. But we still ship ansible separately for ceph ubuntu.\n* Red Hat OpenStack Platform does package the affected code. However, because RHOSP does not use ansible_facts as a subkey directly, the RHOSP impact has been reduced to Moderate and no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-10684", }, { category: "external", summary: "RHBZ#1815519", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1815519", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-10684", url: "https://www.cve.org/CVERecord?id=CVE-2020-10684", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-10684", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-10684", }, ], release_date: "2020-03-23T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is not a known mitigation except avoiding the functionality of using ansible_facts as a subkey.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.9, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Ansible: code injection when using ansible_facts as a subkey", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-10685", cwe: { id: "CWE-459", name: "Incomplete Cleanup", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1814627", }, ], notes: [ { category: "description", text: "A flaw was found on Ansible Engine when using modules which decrypts vault files such as assemble, script, unarchive, win_copy, aws_s3 or copy modules. The temporary directory is created in /tmp leaves the secrets unencrypted.\r\n\r\nOn Operating Systems which /tmp is not a tmpfs but part of the root partition, the directory is only cleared on boot and the decrypted data remains when the host is switched off. The system will be vulnerable when the system is not running. So decrypted data must be cleared as soon as possible and the data which normally is encrypted is sensible.", title: "Vulnerability description", }, { category: "summary", text: "Ansible: modules which use files encrypted with vault are not properly cleaned up", title: "Vulnerability summary", }, { category: "other", text: "* Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\n* Ansible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\n* In Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-10685", }, { category: "external", summary: "RHBZ#1814627", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1814627", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-10685", url: "https://www.cve.org/CVERecord?id=CVE-2020-10685", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-10685", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-10685", }, ], release_date: "2020-03-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is no mitigation for this issue except by removing manually the temporary created file after every run.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Ansible: modules which use files encrypted with vault are not properly cleaned up", }, ], }
rhsa-2019:2197
Vulnerability from csaf_redhat
Published
2019-08-06 12:54
Modified
2024-11-22 12:46
Summary
Red Hat Security Advisory: elfutils security, bug fix, and enhancement update
Notes
Topic
An update for elfutils is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code.
The following packages have been upgraded to a later upstream version: elfutils (0.176). (BZ#1676504)
Security Fix(es):
* elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file (CVE-2018-16062)
* elfutils: Double-free due to double decompression of sections in crafted ELF causes crash (CVE-2018-16402)
* elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash (CVE-2018-16403)
* elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl (CVE-2018-18310)
* elfutils: eu-size cannot handle recursive ar files (CVE-2018-18520)
* elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c (CVE-2018-18521)
* elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw (CVE-2019-7149)
* elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c (CVE-2019-7150)
* elfutils: Out of bound write in elf_cvt_note in libelf/note_xlate.h (CVE-2019-7664)
* elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c (CVE-2019-7665)
For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.
Additional Changes:
For detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Low", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for elfutils is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Low. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The elfutils packages contain a number of utility programs and libraries related to the creation and maintenance of executable code.\n\nThe following packages have been upgraded to a later upstream version: elfutils (0.176). (BZ#1676504)\n\nSecurity Fix(es):\n\n* elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file (CVE-2018-16062)\n\n* elfutils: Double-free due to double decompression of sections in crafted ELF causes crash (CVE-2018-16402)\n\n* elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash (CVE-2018-16403)\n\n* elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl (CVE-2018-18310)\n\n* elfutils: eu-size cannot handle recursive ar files (CVE-2018-18520)\n\n* elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c (CVE-2018-18521)\n\n* elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw (CVE-2019-7149)\n\n* elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c (CVE-2019-7150)\n\n* elfutils: Out of bound write in elf_cvt_note in libelf/note_xlate.h (CVE-2019-7664)\n\n* elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c (CVE-2019-7665)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAdditional Changes:\n\nFor detailed information on changes in this release, see the Red Hat Enterprise Linux 7.7 Release Notes linked from the References section.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2019:2197", url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#low", url: "https://access.redhat.com/security/updates/classification/#low", }, { category: "external", summary: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index", url: "https://access.redhat.com/documentation/en-us/red_hat_enterprise_linux/7/html/7.7_release_notes/index", }, { category: "external", summary: "1623752", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1623752", }, { category: "external", summary: "1625050", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625050", }, { category: "external", summary: "1625055", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625055", }, { category: "external", summary: "1642604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642604", }, { category: "external", summary: "1646477", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646477", }, { category: "external", summary: "1646482", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646482", }, { category: "external", summary: "1671443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671443", }, { category: "external", summary: "1671446", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671446", }, { category: "external", summary: "1677536", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677536", }, { category: "external", summary: "1677538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677538", }, { category: "external", summary: "1704754", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1704754", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2019/rhsa-2019_2197.json", }, ], title: "Red Hat Security Advisory: elfutils security, bug fix, and enhancement update", tracking: { current_release_date: "2024-11-22T12:46:07+00:00", generator: { date: "2024-11-22T12:46:07+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2019:2197", initial_release_date: "2019-08-06T12:54:54+00:00", revision_history: [ { date: "2019-08-06T12:54:54+00:00", number: "1", summary: "Initial version", }, { date: "2019-08-06T12:54:54+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T12:46:07+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "elfutils-0:0.176-2.el7.x86_64", product: { name: "elfutils-0:0.176-2.el7.x86_64", product_id: "elfutils-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.x86_64", product: { name: "elfutils-libelf-0:0.176-2.el7.x86_64", product_id: "elfutils-libelf-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.x86_64", product: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64", product_id: "elfutils-debuginfo-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.x86_64", product: { name: "elfutils-libs-0:0.176-2.el7.x86_64", product_id: "elfutils-libs-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", product_id: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.x86_64", product: { name: "elfutils-devel-0:0.176-2.el7.x86_64", product_id: "elfutils-devel-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.x86_64", product: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64", product_id: "elfutils-devel-static-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.i686", product: { name: "elfutils-libelf-0:0.176-2.el7.i686", product_id: "elfutils-libelf-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.i686", product: { name: "elfutils-debuginfo-0:0.176-2.el7.i686", product_id: "elfutils-debuginfo-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.i686", product: { name: "elfutils-libs-0:0.176-2.el7.i686", product_id: "elfutils-libs-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.i686", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686", product_id: "elfutils-libelf-devel-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.i686", product: { name: "elfutils-devel-0:0.176-2.el7.i686", product_id: "elfutils-devel-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.i686", product: { name: "elfutils-devel-static-0:0.176-2.el7.i686", product_id: "elfutils-devel-static-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=i686", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=i686", }, }, }, ], category: "architecture", name: "i686", }, { branches: [ { category: "product_version", name: "elfutils-0:0.176-2.el7.src", product: { name: "elfutils-0:0.176-2.el7.src", product_id: "elfutils-0:0.176-2.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-2.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", product: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", product_id: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-default-yama-scope@0.176-2.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.ppc", product: { name: "elfutils-devel-static-0:0.176-2.el7.ppc", product_id: "elfutils-devel-static-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.ppc", product: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc", product_id: "elfutils-debuginfo-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.ppc", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc", product_id: "elfutils-libelf-devel-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.ppc", product: { name: "elfutils-devel-0:0.176-2.el7.ppc", product_id: "elfutils-devel-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.ppc", product: { name: "elfutils-libs-0:0.176-2.el7.ppc", product_id: "elfutils-libs-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=ppc", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.ppc", product: { name: "elfutils-libelf-0:0.176-2.el7.ppc", product_id: "elfutils-libelf-0:0.176-2.el7.ppc", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=ppc", }, }, }, ], category: "architecture", name: "ppc", }, { branches: [ { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.ppc64", product: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64", product_id: "elfutils-devel-static-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.ppc64", product: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64", product_id: "elfutils-debuginfo-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-0:0.176-2.el7.ppc64", product: { name: "elfutils-0:0.176-2.el7.ppc64", product_id: "elfutils-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", product_id: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.ppc64", product: { name: "elfutils-devel-0:0.176-2.el7.ppc64", product_id: "elfutils-devel-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.ppc64", product: { name: "elfutils-libs-0:0.176-2.el7.ppc64", product_id: "elfutils-libs-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.ppc64", product: { name: "elfutils-libelf-0:0.176-2.el7.ppc64", product_id: "elfutils-libelf-0:0.176-2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.s390", product: { name: "elfutils-devel-static-0:0.176-2.el7.s390", product_id: "elfutils-devel-static-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.s390", product: { name: "elfutils-debuginfo-0:0.176-2.el7.s390", product_id: "elfutils-debuginfo-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.s390", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390", product_id: "elfutils-libelf-devel-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.s390", product: { name: "elfutils-devel-0:0.176-2.el7.s390", product_id: "elfutils-devel-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.s390", product: { name: "elfutils-libs-0:0.176-2.el7.s390", product_id: "elfutils-libs-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=s390", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.s390", product: { name: "elfutils-libelf-0:0.176-2.el7.s390", product_id: "elfutils-libelf-0:0.176-2.el7.s390", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=s390", }, }, }, ], category: "architecture", name: "s390", }, { branches: [ { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.s390x", product: { name: "elfutils-devel-static-0:0.176-2.el7.s390x", product_id: "elfutils-devel-static-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.s390x", product: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x", product_id: "elfutils-debuginfo-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-0:0.176-2.el7.s390x", product: { name: "elfutils-0:0.176-2.el7.s390x", product_id: "elfutils-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.s390x", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x", product_id: "elfutils-libelf-devel-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.s390x", product: { name: "elfutils-devel-0:0.176-2.el7.s390x", product_id: "elfutils-devel-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.s390x", product: { name: "elfutils-libs-0:0.176-2.el7.s390x", product_id: "elfutils-libs-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=s390x", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.s390x", product: { name: "elfutils-libelf-0:0.176-2.el7.s390x", product_id: "elfutils-libelf-0:0.176-2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "elfutils-devel-static-0:0.176-2.el7.ppc64le", product: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le", product_id: "elfutils-devel-static-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel-static@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", product: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", product_id: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-debuginfo@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", product: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", product_id: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel-static@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-0:0.176-2.el7.ppc64le", product: { name: "elfutils-0:0.176-2.el7.ppc64le", product_id: "elfutils-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", product: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", product_id: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf-devel@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-devel-0:0.176-2.el7.ppc64le", product: { name: "elfutils-devel-0:0.176-2.el7.ppc64le", product_id: "elfutils-devel-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-devel@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libs-0:0.176-2.el7.ppc64le", product: { name: "elfutils-libs-0:0.176-2.el7.ppc64le", product_id: "elfutils-libs-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libs@0.176-2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "elfutils-libelf-0:0.176-2.el7.ppc64le", product: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le", product_id: "elfutils-libelf-0:0.176-2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/elfutils-libelf@0.176-2.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", }, product_reference: "elfutils-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", }, product_reference: "elfutils-0:0.176-2.el7.src", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-debuginfo-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-debuginfo-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-default-yama-scope-0:0.176-2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", }, product_reference: "elfutils-default-yama-scope-0:0.176-2.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", }, product_reference: "elfutils-libs-0:0.176-2.el7.i686", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", }, product_reference: "elfutils-libs-0:0.176-2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", }, product_reference: "elfutils-libs-0:0.176-2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.7", }, { category: "default_component_of", full_product_name: { name: "elfutils-libs-0:0.176-2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", }, product_reference: "elfutils-libs-0:0.176-2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.7", }, ], }, vulnerabilities: [ { cve: "CVE-2018-16062", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-08-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1623752", }, ], notes: [ { category: "description", text: "An out-of-bounds read was discovered in elfutils in the way it reads DWARF address ranges information. Function dwarf_getaranges() in dwarf_getaranges.c does not properly check whether it reads beyond the limits of the ELF section. An attacker could use this flaw to cause a denial of service via a crafted file.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16062", }, { category: "external", summary: "RHBZ#1623752", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1623752", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16062", url: "https://www.cve.org/CVERecord?id=CVE-2018-16062", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16062", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16062", }, ], release_date: "2018-08-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file", }, { cve: "CVE-2018-16402", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2018-09-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1625050", }, ], notes: [ { category: "description", text: "libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Double-free due to double decompression of sections in crafted ELF causes crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16402", }, { category: "external", summary: "RHBZ#1625050", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625050", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16402", url: "https://www.cve.org/CVERecord?id=CVE-2018-16402", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16402", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16402", }, ], release_date: "2018-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Double-free due to double decompression of sections in crafted ELF causes crash", }, { cve: "CVE-2018-16403", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-09-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1625055", }, ], notes: [ { category: "description", text: "libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16403", }, { category: "external", summary: "RHBZ#1625055", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625055", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16403", url: "https://www.cve.org/CVERecord?id=CVE-2018-16403", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16403", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16403", }, ], release_date: "2018-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash", }, { cve: "CVE-2018-18310", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-10-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1642604", }, ], notes: [ { category: "description", text: "An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by consider_notes.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18310", }, { category: "external", summary: "RHBZ#1642604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18310", url: "https://www.cve.org/CVERecord?id=CVE-2018-18310", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18310", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18310", }, ], release_date: "2018-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl", }, { cve: "CVE-2018-18520", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2018-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1646477", }, ], notes: [ { category: "description", text: "An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174. Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: eu-size cannot handle recursive ar files", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18520", }, { category: "external", summary: "RHBZ#1646477", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646477", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18520", url: "https://www.cve.org/CVERecord?id=CVE-2018-18520", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18520", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18520", }, ], release_date: "2018-10-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: eu-size cannot handle recursive ar files", }, { cve: "CVE-2018-18521", cwe: { id: "CWE-369", name: "Divide By Zero", }, discovery_date: "2018-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1646482", }, ], notes: [ { category: "description", text: "Divide-by-zero vulnerabilities in the function arlib_add_symbols() in arlib.c in elfutils 0.174 allow remote attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by eu-ranlib, because a zero sh_entsize is mishandled.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18521", }, { category: "external", summary: "RHBZ#1646482", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646482", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18521", url: "https://www.cve.org/CVERecord?id=CVE-2018-18521", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18521", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18521", }, ], release_date: "2018-10-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c", }, { cve: "CVE-2019-7149", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671443", }, ], notes: [ { category: "description", text: "A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7149", }, { category: "external", summary: "RHBZ#1671443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671443", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7149", url: "https://www.cve.org/CVERecord?id=CVE-2019-7149", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", }, ], release_date: "2019-01-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", }, { cve: "CVE-2019-7150", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671446", }, ], notes: [ { category: "description", text: "An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to denial-of-service, as demonstrated by eu-stack.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7150", }, { category: "external", summary: "RHBZ#1671446", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671446", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7150", url: "https://www.cve.org/CVERecord?id=CVE-2019-7150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", }, ], release_date: "2018-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", }, { cve: "CVE-2019-7664", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677536", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program crash).", title: "Vulnerability description", }, { category: "summary", text: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7664", }, { category: "external", summary: "RHBZ#1677536", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677536", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7664", url: "https://www.cve.org/CVERecord?id=CVE-2019-7664", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", }, ], release_date: "2019-01-11T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", }, { cve: "CVE-2019-7665", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677538", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7665", }, { category: "external", summary: "RHBZ#1677538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677538", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7665", url: "https://www.cve.org/CVERecord?id=CVE-2019-7665", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", }, ], release_date: "2019-01-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2019-08-06T12:54:54+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258", product_ids: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2019:2197", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Client-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-0:0.176-2.el7.src", "7Client-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-0:0.176-2.el7.src", "7Client-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Client-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.src", "7ComputeNode-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7ComputeNode-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-0:0.176-2.el7.src", "7Server-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-0:0.176-2.el7.src", "7Server-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Server-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-7.7:elfutils-libs-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.src", "7Workstation-optional-7.7:elfutils-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-debuginfo-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-default-yama-scope-0:0.176-2.el7.noarch", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libelf-devel-static-0:0.176-2.el7.x86_64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.i686", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.ppc64le", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.s390x", "7Workstation-optional-7.7:elfutils-libs-0:0.176-2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", }, ], }
rhba-2020_0547
Vulnerability from csaf_redhat
Published
2020-02-18 15:13
Modified
2024-11-22 14:26
Summary
Red Hat Bug Fix Advisory: Container Image Rebuild for Ansible Tower 3.4 Dependency
Notes
Topic
Container Image Rebuild for Ansible Tower 3.4 Dependency
Details
The ansible-tower-memcached container image has been updated for Red Hat Ansible Tower 3.4 for RHEL 7 to address security advisories:
RHSA-2019:2030
RHSA-2019:2118
RHSA-2019:2136
RHSA-2019:2197
RHSA-2019:2237
RHSA-2019:2304
RHSA-2019:4190
RHSA-2020:0227
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Container Image Rebuild for Ansible Tower 3.4 Dependency", title: "Topic", }, { category: "general", text: "The ansible-tower-memcached container image has been updated for Red Hat Ansible Tower 3.4 for RHEL 7 to address security advisories:\n\nRHSA-2019:2030\nRHSA-2019:2118\nRHSA-2019:2136\nRHSA-2019:2197\nRHSA-2019:2237\nRHSA-2019:2304\nRHSA-2019:4190\nRHSA-2020:0227", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHBA-2020:0547", url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2030", url: "https://access.redhat.com/errata/RHSA-2019:2030", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2118", url: "https://access.redhat.com/errata/RHSA-2019:2118", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2136", url: "https://access.redhat.com/errata/RHSA-2019:2136", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2197", url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2237", url: "https://access.redhat.com/errata/RHSA-2019:2237", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:2304", url: "https://access.redhat.com/errata/RHSA-2019:2304", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2019:4190", url: "https://access.redhat.com/errata/RHSA-2019:4190", }, { category: "external", summary: "https://access.redhat.com/errata/RHSA-2020:0227", url: "https://access.redhat.com/errata/RHSA-2020:0227", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2020/rhba-2020_0547.json", }, ], title: "Red Hat Bug Fix Advisory: Container Image Rebuild for Ansible Tower 3.4 Dependency", tracking: { current_release_date: "2024-11-22T14:26:18+00:00", generator: { date: "2024-11-22T14:26:18+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHBA-2020:0547", initial_release_date: "2020-02-18T15:13:57+00:00", revision_history: [ { date: "2020-02-18T15:13:57+00:00", number: "1", summary: "Initial version", }, { date: "2020-02-18T15:13:57+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-22T14:26:18+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Ansible Tower 3.4 for RHEL 7 Server", product: { name: "Red Hat Ansible Tower 3.4 for RHEL 7 Server", product_id: "7Server-Ansible-Tower-3.4", product_identification_helper: { cpe: "cpe:/a:redhat:ansible_tower:3.4::el7", }, }, }, ], category: "product_family", name: "Red Hat Ansible Tower", }, { branches: [ { category: "product_version", name: "ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product: { name: "ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_id: "ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_identification_helper: { purl: "pkg:oci/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c?arch=amd64&repository_url=registry.redhat.io/ansible-tower-37/ansible-tower-memcached-rhel7&tag=1.4.15-28", }, }, }, { category: "product_version", name: "ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product: { name: "ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_id: "ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_identification_helper: { purl: "pkg:oci/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c?arch=amd64&repository_url=registry.redhat.io/ansible-tower-35/ansible-tower-memcached&tag=1.4.15-28", }, }, }, { category: "product_version", name: "ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product: { name: "ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_id: "ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", product_identification_helper: { purl: "pkg:oci/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c?arch=amd64&repository_url=registry.redhat.io/ansible-tower-34/ansible-tower-memcached&tag=1.4.15-28", }, }, }, ], category: "architecture", name: "amd64", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64 as a component of Red Hat Ansible Tower 3.4 for RHEL 7 Server", product_id: "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", }, product_reference: "ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", relates_to_product_reference: "7Server-Ansible-Tower-3.4", }, { category: "default_component_of", full_product_name: { name: "ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64 as a component of Red Hat Ansible Tower 3.4 for RHEL 7 Server", product_id: "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", }, product_reference: "ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", relates_to_product_reference: "7Server-Ansible-Tower-3.4", }, { category: "default_component_of", full_product_name: { name: "ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64 as a component of Red Hat Ansible Tower 3.4 for RHEL 7 Server", product_id: "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", }, product_reference: "ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", relates_to_product_reference: "7Server-Ansible-Tower-3.4", }, ], }, vulnerabilities: [ { cve: "CVE-2016-10739", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2016-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1347549", }, ], notes: [ { category: "description", text: "In the GNU C Library (aka glibc or libc6) through 2.28, the getaddrinfo function would successfully parse a string that contained an IPv4 address followed by whitespace and arbitrary characters, which could lead applications to incorrectly assume that it had parsed a valid string, without the possibility of embedded HTTP headers or other potentially dangerous substrings.", title: "Vulnerability description", }, { category: "summary", text: "glibc: getaddrinfo should reject IP addresses with trailing characters", title: "Vulnerability summary", }, { category: "other", text: "Red Hat Product Security has rated this issue as having Moderate security impact. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-10739", }, { category: "external", summary: "RHBZ#1347549", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1347549", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-10739", url: "https://www.cve.org/CVERecord?id=CVE-2016-10739", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-10739", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-10739", }, ], release_date: "2016-04-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v2: { accessComplexity: "LOW", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.6, confidentialityImpact: "PARTIAL", integrityImpact: "PARTIAL", vectorString: "AV:L/AC:L/Au:N/C:P/I:P/A:P", version: "2.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "glibc: getaddrinfo should reject IP addresses with trailing characters", }, { cve: "CVE-2018-0495", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2018-06-14T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1591163", }, ], notes: [ { category: "description", text: "Libgcrypt before 1.7.10 and 1.8.x before 1.8.3 allows a memory-cache side-channel attack on ECDSA signatures that can be mitigated through the use of blinding during the signing process in the _gcry_ecc_ecdsa_sign function in cipher/ecc-ecdsa.c, aka the Return Of the Hidden Number Problem or ROHNP. To discover an ECDSA key, the attacker needs access to either the local machine or a different virtual machine on the same physical host.", title: "Vulnerability description", }, { category: "summary", text: "ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries", title: "Vulnerability summary", }, { category: "other", text: "Since the 5.8.3 release, Red Hat CloudForms no longer uses libtomcrypt.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-0495", }, { category: "external", summary: "RHBZ#1591163", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1591163", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-0495", url: "https://www.cve.org/CVERecord?id=CVE-2018-0495", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-0495", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-0495", }, { category: "external", summary: "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/", url: "https://www.nccgroup.trust/us/our-research/technical-advisory-return-of-the-hidden-number-problem/", }, ], release_date: "2018-06-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.1, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ROHNP: Key Extraction Side Channel in Multiple Crypto Libraries", }, { cve: "CVE-2018-0734", cwe: { id: "CWE-385", name: "Covert Timing Channel", }, discovery_date: "2018-10-30T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1644364", }, ], notes: [ { category: "description", text: "The OpenSSL DSA signature algorithm has been shown to be vulnerable to a timing side channel attack. An attacker could use variations in the signing algorithm to recover the private key. Fixed in OpenSSL 1.1.1a (Affected 1.1.1). Fixed in OpenSSL 1.1.0j (Affected 1.1.0-1.1.0i). Fixed in OpenSSL 1.0.2q (Affected 1.0.2-1.0.2p).", title: "Vulnerability description", }, { category: "summary", text: "openssl: timing side channel attack in the DSA signature algorithm", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-0734", }, { category: "external", summary: "RHBZ#1644364", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1644364", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-0734", url: "https://www.cve.org/CVERecord?id=CVE-2018-0734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-0734", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-0734", }, ], release_date: "2018-10-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5.1, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "openssl: timing side channel attack in the DSA signature algorithm", }, { acknowledgments: [ { names: [ "Qualys Research Labs", ], }, ], cve: "CVE-2018-1122", cwe: { id: "CWE-829", name: "Inclusion of Functionality from Untrusted Control Sphere", }, discovery_date: "2018-05-07T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1575466", }, ], notes: [ { category: "description", text: "If the HOME environment variable is unset or empty, top will read its configuration file from the current working directory without any security check. If a user runs top with HOME unset in an attacker-controlled directory, the attacker could achieve privilege escalation by exploiting one of several vulnerabilities in the config_file() function.", title: "Vulnerability description", }, { category: "summary", text: "procps: Local privilege escalation in top", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1122", }, { category: "external", summary: "RHBZ#1575466", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1575466", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1122", url: "https://www.cve.org/CVERecord?id=CVE-2018-1122", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1122", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1122", }, { category: "external", summary: "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt", url: "https://www.qualys.com/2018/05/17/procps-ng-audit-report-advisory.txt", }, ], release_date: "2018-05-17T17:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 6.7, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "procps: Local privilege escalation in top", }, { cve: "CVE-2018-5818", cwe: { id: "CWE-835", name: "Loop with Unreachable Exit Condition ('Infinite Loop')", }, discovery_date: "2018-12-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1661608", }, ], notes: [ { category: "description", text: "An error within the \"parse_rollei()\" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to trigger an infinite loop.", title: "Vulnerability description", }, { category: "summary", text: "LibRaw: DoS in parse_rollei function in internal/dcraw_common.cpp", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-5818", }, { category: "external", summary: "RHBZ#1661608", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1661608", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-5818", url: "https://www.cve.org/CVERecord?id=CVE-2018-5818", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-5818", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-5818", }, ], release_date: "2018-12-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "LibRaw: DoS in parse_rollei function in internal/dcraw_common.cpp", }, { cve: "CVE-2018-5819", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2018-12-17T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1661604", }, ], notes: [ { category: "description", text: "An error within the \"parse_sinar_ia()\" function (internal/dcraw_common.cpp) within LibRaw versions prior to 0.19.1 can be exploited to exhaust available CPU resources.", title: "Vulnerability description", }, { category: "summary", text: "LibRaw: DoS in parse_sinar_ia function in internal/dcraw_common.cpp", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-5819", }, { category: "external", summary: "RHBZ#1661604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1661604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-5819", url: "https://www.cve.org/CVERecord?id=CVE-2018-5819", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-5819", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-5819", }, ], release_date: "2018-12-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "LibRaw: DoS in parse_sinar_ia function in internal/dcraw_common.cpp", }, { cve: "CVE-2018-12404", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2018-12-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1657913", }, ], notes: [ { category: "description", text: "A cached side channel attack during handshakes using RSA encryption could allow for the decryption of encrypted content. This is a variant of the Adaptive Chosen Ciphertext attack (AKA Bleichenbacher attack) and affects all NSS versions prior to NSS 3.41.", title: "Vulnerability description", }, { category: "summary", text: "nss: Cache side-channel variant of the Bleichenbacher attack", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-12404", }, { category: "external", summary: "RHBZ#1657913", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1657913", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-12404", url: "https://www.cve.org/CVERecord?id=CVE-2018-12404", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-12404", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-12404", }, ], release_date: "2018-11-30T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.9, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "nss: Cache side-channel variant of the Bleichenbacher attack", }, { cve: "CVE-2018-12641", cwe: { id: "CWE-400", name: "Uncontrolled Resource Consumption", }, discovery_date: "2018-06-22T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1594410", }, ], notes: [ { category: "description", text: "An issue was discovered in arm_pt in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. Stack Exhaustion occurs in the C++ demangling functions provided by libiberty, and there are recursive stack frames: demangle_arm_hp_template, demangle_class_name, demangle_fund_type, do_type, do_arg, demangle_args, and demangle_nested_args. This can occur during execution of nm-new.", title: "Vulnerability description", }, { category: "summary", text: "binutils: Stack Exhaustion in the demangling functions provided by libiberty", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-12641", }, { category: "external", summary: "RHBZ#1594410", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1594410", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-12641", url: "https://www.cve.org/CVERecord?id=CVE-2018-12641", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-12641", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-12641", }, ], release_date: "2018-04-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "binutils: Stack Exhaustion in the demangling functions provided by libiberty", }, { cve: "CVE-2018-12697", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2018-06-23T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1595417", }, ], notes: [ { category: "description", text: "A NULL pointer dereference (aka SEGV on unknown address 0x000000000000) was discovered in work_stuff_copy_to_from in cplus-dem.c in GNU libiberty, as distributed in GNU Binutils 2.30. This can occur during execution of objdump.", title: "Vulnerability description", }, { category: "summary", text: "binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c.", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-12697", }, { category: "external", summary: "RHBZ#1595417", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1595417", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-12697", url: "https://www.cve.org/CVERecord?id=CVE-2018-12697", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-12697", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-12697", }, ], release_date: "2018-04-11T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "binutils: NULL pointer dereference in work_stuff_copy_to_from in cplus-dem.c.", }, { acknowledgments: [ { names: [ "the Curl project", ], }, { names: [ "Zhaoyang Wu", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2018-14618", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2018-08-27T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1622707", }, ], notes: [ { category: "description", text: "curl before version 7.61.1 is vulnerable to a buffer overrun in the NTLM authentication code. The internal function Curl_ntlm_core_mk_nt_hash multiplies the length of the password by two (SUM) to figure out how large temporary storage area to allocate from the heap. The length value is then subsequently used to iterate over the password and generate output into the allocated storage buffer. On systems with a 32 bit size_t, the math to calculate SUM triggers an integer overflow when the password length exceeds 2GB (2^31 bytes). This integer overflow usually causes a very small buffer to actually get allocated instead of the intended very huge one, making the use of that buffer end up in a heap buffer overflow. (This bug is almost identical to CVE-2017-8816.)", title: "Vulnerability description", }, { category: "summary", text: "curl: NTLM password overflow via integer overflow", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-14618", }, { category: "external", summary: "RHBZ#1622707", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1622707", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-14618", url: "https://www.cve.org/CVERecord?id=CVE-2018-14618", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-14618", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-14618", }, { category: "external", summary: "https://curl.haxx.se/docs/CVE-2018-14618.html", url: "https://curl.haxx.se/docs/CVE-2018-14618.html", }, ], release_date: "2018-09-05T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "curl: NTLM password overflow via integer overflow", }, { acknowledgments: [ { names: [ "the Python Security Response Team", ], }, ], cve: "CVE-2018-14647", cwe: { id: "CWE-335", name: "Incorrect Usage of Seeds in Pseudo-Random Number Generator (PRNG)", }, discovery_date: "2018-09-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1631822", }, ], notes: [ { category: "description", text: "Python's elementtree C accelerator failed to initialise Expat's hash salt during initialization. This could make it easy to conduct denial of service attacks against Expat by contructing an XML document that would cause pathological hash collisions in Expat's internal data structures, consuming large amounts CPU and RAM.", title: "Vulnerability description", }, { category: "summary", text: "python: Missing salt initialization in _elementtree.c module", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-14647", }, { category: "external", summary: "RHBZ#1631822", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1631822", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-14647", url: "https://www.cve.org/CVERecord?id=CVE-2018-14647", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-14647", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-14647", }, { category: "external", summary: "https://bugs.python.org/issue34623", url: "https://bugs.python.org/issue34623", }, ], release_date: "2018-09-22T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: Missing salt initialization in _elementtree.c module", }, { acknowledgments: [ { names: [ "Jann Horn", ], organization: "Google Project Zero", }, { names: [ "Ubuntu", ], }, ], cve: "CVE-2018-15686", cwe: { id: "CWE-20", name: "Improper Input Validation", }, discovery_date: "2018-10-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1639071", }, ], notes: [ { category: "description", text: "It was discovered that systemd is vulnerable to a state injection attack when deserializing the state of a service. Properties longer than LINE_MAX are not correctly parsed and an attacker may abuse this flaw in particularly configured services to inject, change, or corrupt the service state.", title: "Vulnerability description", }, { category: "summary", text: "systemd: line splitting via fgets() allows for state injection during daemon-reexec", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-15686", }, { category: "external", summary: "RHBZ#1639071", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1639071", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-15686", url: "https://www.cve.org/CVERecord?id=CVE-2018-15686", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-15686", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-15686", }, ], release_date: "2018-10-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.6, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:N/S:U/C:N/I:L/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "systemd: line splitting via fgets() allows for state injection during daemon-reexec", }, { cve: "CVE-2018-16062", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-08-29T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1623752", }, ], notes: [ { category: "description", text: "An out-of-bounds read was discovered in elfutils in the way it reads DWARF address ranges information. Function dwarf_getaranges() in dwarf_getaranges.c does not properly check whether it reads beyond the limits of the ELF section. An attacker could use this flaw to cause a denial of service via a crafted file.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16062", }, { category: "external", summary: "RHBZ#1623752", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1623752", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16062", url: "https://www.cve.org/CVERecord?id=CVE-2018-16062", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16062", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16062", }, ], release_date: "2018-08-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Heap-based buffer over-read in libdw/dwarf_getaranges.c:dwarf_getaranges() via crafted file", }, { cve: "CVE-2018-16402", cwe: { id: "CWE-416", name: "Use After Free", }, discovery_date: "2018-09-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1625050", }, ], notes: [ { category: "description", text: "libelf/elf_end.c in elfutils 0.173 allows remote attackers to cause a denial of service (double free and application crash) or possibly have unspecified other impact because it tries to decompress twice.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Double-free due to double decompression of sections in crafted ELF causes crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16402", }, { category: "external", summary: "RHBZ#1625050", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625050", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16402", url: "https://www.cve.org/CVERecord?id=CVE-2018-16402", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16402", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16402", }, ], release_date: "2018-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Double-free due to double decompression of sections in crafted ELF causes crash", }, { cve: "CVE-2018-16403", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-09-04T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1625055", }, ], notes: [ { category: "description", text: "libdw in elfutils 0.173 checks the end of the attributes list incorrectly in dwarf_getabbrev in dwarf_getabbrev.c and dwarf_hasattr in dwarf_hasattr.c, leading to a heap-based buffer over-read and an application crash.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16403", }, { category: "external", summary: "RHBZ#1625055", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1625055", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16403", url: "https://www.cve.org/CVERecord?id=CVE-2018-16403", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16403", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16403", }, ], release_date: "2018-08-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Heap-based buffer over-read in libdw/dwarf_getabbrev.c and libwd/dwarf_hasattr.c causes crash", }, { acknowledgments: [ { names: [ "the Curl project", ], }, { names: [ "Brian Carpenter", ], organization: "Geeknik Labs", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2018-16842", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-10-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1644124", }, ], notes: [ { category: "description", text: "Curl versions 7.14.1 through 7.61.1 are vulnerable to a heap-based buffer over-read in the tool_msgs.c:voutf() function that may result in information exposure and denial of service.", title: "Vulnerability description", }, { category: "summary", text: "curl: Heap-based buffer over-read in the curl tool warning formatting", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16842", }, { category: "external", summary: "RHBZ#1644124", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1644124", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16842", url: "https://www.cve.org/CVERecord?id=CVE-2018-16842", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16842", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16842", }, { category: "external", summary: "https://curl.haxx.se/docs/CVE-2018-16842.html", url: "https://curl.haxx.se/docs/CVE-2018-16842.html", }, ], release_date: "2018-10-31T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.6, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:R/S:U/C:L/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "curl: Heap-based buffer over-read in the curl tool warning formatting", }, { acknowledgments: [ { names: [ "Qualys Research Labs", ], }, ], cve: "CVE-2018-16866", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2018-11-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1653867", }, ], notes: [ { category: "description", text: "An out of bounds read was discovered in systemd-journald in the way it parses log messages that terminate with a colon ':'. A local attacker can use this flaw to disclose process memory data.", title: "Vulnerability description", }, { category: "summary", text: "systemd: out-of-bounds read when parsing a crafted syslog message", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of systemd as shipped with Red Hat Enterprise Linux 7. Red Hat Product Security has rated this issue as having a security impact of Moderate. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.\n\nRed Hat Virtualization Hypervisor and Management Appliance include vulnerable versions of systemd. However, since exploitation requires local access and impact is restricted to information disclosure, this flaw is rated as having a security issue of Low. Future updates may address this issue.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16866", }, { category: "external", summary: "RHBZ#1653867", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1653867", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16866", url: "https://www.cve.org/CVERecord?id=CVE-2018-16866", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16866", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16866", }, { category: "external", summary: "https://www.qualys.com/2019/01/09/system-down/system-down.txt", url: "https://www.qualys.com/2019/01/09/system-down/system-down.txt", }, ], release_date: "2019-01-09T18:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "ADJACENT_NETWORK", availabilityImpact: "NONE", baseScore: 4.3, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:A/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "systemd: out-of-bounds read when parsing a crafted syslog message", }, { cve: "CVE-2018-16888", cwe: { id: "CWE-250", name: "Execution with Unnecessary Privileges", }, discovery_date: "2019-01-02T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1662867", }, ], notes: [ { category: "description", text: "It was discovered systemd does not correctly check the content of PIDFile files before using it to kill processes. When a service is run from an unprivileged user (e.g. User field set in the service file), a local attacker who is able to write to the PIDFile of the mentioned service may use this flaw to trick systemd into killing other services and/or privileged processes.", title: "Vulnerability description", }, { category: "summary", text: "systemd: kills privileged process if unprivileged PIDFile was tampered", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-16888", }, { category: "external", summary: "RHBZ#1662867", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1662867", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-16888", url: "https://www.cve.org/CVERecord?id=CVE-2018-16888", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-16888", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-16888", }, ], release_date: "2017-08-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 4.4, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:H/PR:L/UI:R/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "systemd: kills privileged process if unprivileged PIDFile was tampered", }, { cve: "CVE-2018-18310", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2018-10-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1642604", }, ], notes: [ { category: "description", text: "An invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl in elfutils through v0.174. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by consider_notes.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18310", }, { category: "external", summary: "RHBZ#1642604", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1642604", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18310", url: "https://www.cve.org/CVERecord?id=CVE-2018-18310", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18310", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18310", }, ], release_date: "2018-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: invalid memory address dereference was discovered in dwfl_segment_report_module.c in libdwfl", }, { cve: "CVE-2018-18520", cwe: { id: "CWE-119", name: "Improper Restriction of Operations within the Bounds of a Memory Buffer", }, discovery_date: "2018-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1646477", }, ], notes: [ { category: "description", text: "An Invalid Memory Address Dereference exists in the function elf_end in libelf in elfutils through v0.174. Although eu-size is intended to support ar files inside ar files, handle_ar in size.c closes the outer ar file before handling all inner entries. The vulnerability allows attackers to cause a denial of service (application crash) with a crafted ELF file.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: eu-size cannot handle recursive ar files", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18520", }, { category: "external", summary: "RHBZ#1646477", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646477", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18520", url: "https://www.cve.org/CVERecord?id=CVE-2018-18520", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18520", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18520", }, ], release_date: "2018-10-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: eu-size cannot handle recursive ar files", }, { cve: "CVE-2018-18521", cwe: { id: "CWE-369", name: "Divide By Zero", }, discovery_date: "2018-10-19T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1646482", }, ], notes: [ { category: "description", text: "Divide-by-zero vulnerabilities in the function arlib_add_symbols() in arlib.c in elfutils 0.174 allow remote attackers to cause a denial of service (application crash) with a crafted ELF file, as demonstrated by eu-ranlib, because a zero sh_entsize is mishandled.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the versions of elfutils as shipped with Red Hat Enterprise Linux 5, 6, and 7.\n\nRed Hat Enterprise Linux 5 is now in Extended Life Phase of the support and maintenance life cycle. This issue is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.\n\nRed Hat Enterprise Linux 6 is now in Maintenance Support 2 Phase of the support and maintenance life cycle. This has been rated as having a security impact of Low, and is not currently planned to be addressed in future updates. For additional information, refer to the Red Hat Enterprise Linux Life Cycle: https://access.redhat.com/support/policy/updates/errata/.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-18521", }, { category: "external", summary: "RHBZ#1646482", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1646482", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-18521", url: "https://www.cve.org/CVERecord?id=CVE-2018-18521", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-18521", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-18521", }, ], release_date: "2018-10-17T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: Divide-by-zero in arlib_add_symbols function in arlib.c", }, { cve: "CVE-2018-20217", cwe: { id: "CWE-617", name: "Reachable Assertion", }, discovery_date: "2018-12-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1665296", }, ], notes: [ { category: "description", text: "A Reachable Assertion issue was discovered in the KDC in MIT Kerberos 5 (aka krb5) before 1.17. If an attacker can obtain a krbtgt ticket using an older encryption type (single-DES, triple-DES, or RC4), the attacker can crash the KDC by making an S4U2Self request.", title: "Vulnerability description", }, { category: "summary", text: "krb5: Reachable assertion in the KDC using S4U2Self requests", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-20217", }, { category: "external", summary: "RHBZ#1665296", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1665296", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-20217", url: "https://www.cve.org/CVERecord?id=CVE-2018-20217", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-20217", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-20217", }, ], release_date: "2018-12-02T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 5.3, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "krb5: Reachable assertion in the KDC using S4U2Self requests", }, { cve: "CVE-2018-1000876", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2018-12-20T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1664699", }, ], notes: [ { category: "description", text: "binutils version 2.32 and earlier contains a Integer Overflow vulnerability in objdump, bfd_get_dynamic_reloc_upper_bound,bfd_canonicalize_dynamic_reloc that can result in Integer overflow trigger heap overflow. Successful exploitation allows execution of arbitrary code.. This attack appear to be exploitable via Local. This vulnerability appears to have been fixed in after commit 3a551c7a1b80fca579461774860574eabfd7f18f.", title: "Vulnerability description", }, { category: "summary", text: "binutils: integer overflow leads to heap-based buffer overflow in objdump", title: "Vulnerability summary", }, { category: "other", text: "The issue is classified as moderate severity primarily because of the unlikelihood of running a 32bit compiled objdump and/or having a compiled binary that uses 32bit compiled binutils libraries to analyze binaries from a not trusted source. Moreover, binutils does not handle privileged operations, meaning exploitation is unlikely to lead to system compromise or escalation of privileges. Additionally, the impact is localized to the application itself, without affecting the broader system or network security. \n\nAs per upstream binutils security policy this issue is not considered as a security flaw. Basically the key element of the policy that affects this is the understanding that analysis of untrusted binaries must always be done in a sandbox because the ELF format is open ended enough to make the analysis tools do anything, like including and processing arbitrary files. This eliminates the only possible vulnerability vector here, which is the possibility of a user being tricked into downloading and analyzing an untrusted ELF without sandboxing.\n\nSee the binutils security policy for more details:\nhttps://sourceware.org/cgit/binutils-gdb/tree/binutils/SECURITY.txt", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2018-1000876", }, { category: "external", summary: "RHBZ#1664699", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1664699", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2018-1000876", url: "https://www.cve.org/CVERecord?id=CVE-2018-1000876", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000876", url: "https://nvd.nist.gov/vuln/detail/CVE-2018-1000876", }, ], release_date: "2018-12-16T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "binutils: integer overflow leads to heap-based buffer overflow in objdump", }, { cve: "CVE-2019-1559", cwe: { id: "CWE-325", name: "Missing Cryptographic Step", }, discovery_date: "2019-02-26T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1683804", }, ], notes: [ { category: "description", text: "If an application encounters a fatal protocol error and then calls SSL_shutdown() twice (once to send a close_notify, and once to receive one) then OpenSSL can respond differently to the calling application if a 0 byte record is received with invalid padding compared to if a 0 byte record is received with an invalid MAC. If the application then behaves differently based on that in a way that is detectable to the remote peer, then this amounts to a padding oracle that could be used to decrypt data. In order for this to be exploitable \"non-stitched\" ciphersuites must be in use. Stitched ciphersuites are optimised implementations of certain commonly used ciphersuites. Also the application must call SSL_shutdown() twice even if a protocol error has occurred (applications should not do this but some do anyway). Fixed in OpenSSL 1.0.2r (Affected 1.0.2-1.0.2q).", title: "Vulnerability description", }, { category: "summary", text: "openssl: 0-byte record padding oracle", title: "Vulnerability summary", }, { category: "other", text: "1 For this issue to be exploitable, the (server) application using the OpenSSL library needs to use it incorrectly.\n2. There are multiple other requirements for the attack to succeed: \n - The ciphersuite used must be obsolete CBC cipher without a stitched implementation (or the system be in FIPS mode)\n - the attacker has to be a MITM\n - the attacker has to be able to control the client side to send requests to the buggy server on demand", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-1559", }, { category: "external", summary: "RHBZ#1683804", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1683804", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-1559", url: "https://www.cve.org/CVERecord?id=CVE-2019-1559", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-1559", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-1559", }, { category: "external", summary: "https://github.com/RUB-NDS/TLS-Padding-Oracles", url: "https://github.com/RUB-NDS/TLS-Padding-Oracles", }, { category: "external", summary: "https://www.openssl.org/news/secadv/20190226.txt", url: "https://www.openssl.org/news/secadv/20190226.txt", }, ], release_date: "2019-02-26T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "As a workaround you can disable SHA384 if applications (compiled with OpenSSL) allow for adjustment of the ciphersuite string configuration.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 5.9, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "openssl: 0-byte record padding oracle", }, { acknowledgments: [ { names: [ "the libssh2 project", ], }, { names: [ "Chris Coulson", ], organization: "Canonical Ltd.", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-3858", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-03-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1687306", }, ], notes: [ { category: "description", text: "An out of bounds read flaw was discovered in libssh2 when a specially crafted SFTP packet is received from the server. A remote attacker who compromises a SSH server may be able to cause a denial of service or read data in the client memory.", title: "Vulnerability description", }, { category: "summary", text: "libssh2: Zero-byte allocation with a specially crafted SFTP packed leading to an out-of-bounds read", title: "Vulnerability summary", }, { category: "other", text: "This flaw was present in libssh2 packages included in Red Hat Virtualization Hypervisor and Management Appliance, however libssh2 in these hosts is never exposed to malicious clients or servers.\n\nlibssh2 is no longer included in the virt module since Red Hat Enterprise Linux 8.1.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-3858", }, { category: "external", summary: "RHBZ#1687306", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687306", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-3858", url: "https://www.cve.org/CVERecord?id=CVE-2019-3858", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-3858", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-3858", }, { category: "external", summary: "https://www.libssh2.org/CVE-2019-3858.html", url: "https://www.libssh2.org/CVE-2019-3858.html", }, ], release_date: "2019-03-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libssh2: Zero-byte allocation with a specially crafted SFTP packed leading to an out-of-bounds read", }, { acknowledgments: [ { names: [ "the libssh2 project", ], }, { names: [ "Chris Coulson", ], organization: "Canonical Ltd.", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-3861", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-03-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1687311", }, ], notes: [ { category: "description", text: "An out of bounds read flaw was discovered in libssh2 in the way SSH packets with a padding length value greater than the packet length are parsed. A remote attacker who compromises a SSH server may be able to cause a denial of service or read data in the client memory.", title: "Vulnerability description", }, { category: "summary", text: "libssh2: Out-of-bounds reads with specially crafted SSH packets", title: "Vulnerability summary", }, { category: "other", text: "This flaw was present in libssh2 packages included in Red Hat Virtualization Hypervisor and Management Appliance, however libssh2 in these hosts is never exposed to malicious clients or servers.\n\nlibssh2 is no longer included in the virt module since Red Hat Enterprise Linux 8.1.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-3861", }, { category: "external", summary: "RHBZ#1687311", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687311", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-3861", url: "https://www.cve.org/CVERecord?id=CVE-2019-3861", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-3861", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-3861", }, { category: "external", summary: "https://www.libssh2.org/CVE-2019-3861.html", url: "https://www.libssh2.org/CVE-2019-3861.html", }, ], release_date: "2019-03-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:R/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libssh2: Out-of-bounds reads with specially crafted SSH packets", }, { acknowledgments: [ { names: [ "the libssh2 project", ], }, { names: [ "Chris Coulson", ], organization: "Canonical Ltd.", summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-3862", cwe: { id: "CWE-130", name: "Improper Handling of Length Parameter Inconsistency", }, discovery_date: "2019-03-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1687312", }, ], notes: [ { category: "description", text: "An out of bounds read flaw was discovered in libssh2 in the way SSH_MSG_CHANNEL_REQUEST packets with an exit status message and no payload are parsed. A remote attacker who compromises a SSH server may be able to cause a denial of service or read data in the client memory.", title: "Vulnerability description", }, { category: "summary", text: "libssh2: Out-of-bounds memory comparison with specially crafted message channel request", title: "Vulnerability summary", }, { category: "other", text: "This flaw was present in libssh2 packages included in Red Hat Virtualization Hypervisor and Management Appliance, however libssh2 in these hosts is never exposed to malicious clients or servers.\n\nlibssh2 is no longer included in the virt module since Red Hat Enterprise Linux 8.1.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-3862", }, { category: "external", summary: "RHBZ#1687312", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1687312", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-3862", url: "https://www.cve.org/CVERecord?id=CVE-2019-3862", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-3862", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-3862", }, { category: "external", summary: "https://www.libssh2.org/CVE-2019-3862.html", url: "https://www.libssh2.org/CVE-2019-3862.html", }, ], release_date: "2019-03-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "LOW", baseScore: 7.3, baseSeverity: "HIGH", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "libssh2: Out-of-bounds memory comparison with specially crafted message channel request", }, { cve: "CVE-2019-5010", cwe: { id: "CWE-476", name: "NULL Pointer Dereference", }, discovery_date: "2019-01-15T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1666519", }, ], notes: [ { category: "description", text: "A null pointer dereference vulnerability was found in the certificate parsing code in Python. This causes a denial of service to applications when parsing specially crafted certificates. This vulnerability is unlikely to be triggered if application enables SSL/TLS certificate validation and accepts certificates only from trusted root certificate authorities.", title: "Vulnerability description", }, { category: "summary", text: "python: NULL pointer dereference using a specially crafted X509 certificate", title: "Vulnerability summary", }, { category: "other", text: "This issue did not affect the versions of python as shipped with Red Hat Enterprise Linux 5 and 6.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-5010", }, { category: "external", summary: "RHBZ#1666519", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1666519", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-5010", url: "https://www.cve.org/CVERecord?id=CVE-2019-5010", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-5010", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-5010", }, { category: "external", summary: "https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html", url: "https://python-security.readthedocs.io/vuln/ssl-crl-dps-dos.html", }, ], release_date: "2019-01-15T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: NULL pointer dereference using a specially crafted X509 certificate", }, { cve: "CVE-2019-7149", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671443", }, ], notes: [ { category: "description", text: "A heap-based buffer over-read was discovered in the function read_srclines in dwarf_getsrclines.c in libdw in elfutils 0.175. A crafted input can cause segmentation faults, leading to denial-of-service, as demonstrated by eu-nm.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7149", }, { category: "external", summary: "RHBZ#1671443", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671443", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7149", url: "https://www.cve.org/CVERecord?id=CVE-2019-7149", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7149", }, ], release_date: "2019-01-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in read_srclines in dwarf_getsrclines.c in libdw", }, { cve: "CVE-2019-7150", cwe: { id: "CWE-125", name: "Out-of-bounds Read", }, discovery_date: "2019-01-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1671446", }, ], notes: [ { category: "description", text: "An issue was discovered in elfutils 0.175. A segmentation fault can occur in the function elf64_xlatetom in libelf/elf32_xlatetom.c, due to dwfl_segment_report_module not checking whether the dyn data read from a core file is truncated. A crafted input can cause a program crash, leading to denial-of-service, as demonstrated by eu-stack.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7150", }, { category: "external", summary: "RHBZ#1671446", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1671446", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7150", url: "https://www.cve.org/CVERecord?id=CVE-2019-7150", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7150", }, ], release_date: "2018-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: segmentation fault in elf64_xlatetom in libelf/elf32_xlatetom.c", }, { cve: "CVE-2019-7664", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677536", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a negative-sized memcpy is attempted in elf_cvt_note in libelf/note_xlate.h because of an incorrect overflow check. Crafted elf input causes a segmentation fault, leading to denial of service (program crash).", title: "Vulnerability description", }, { category: "summary", text: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7664", }, { category: "external", summary: "RHBZ#1677536", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677536", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7664", url: "https://www.cve.org/CVERecord?id=CVE-2019-7664", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7664", }, ], release_date: "2019-01-11T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: out of bound write in elf_cvt_note in libelf/note_xlate.h", }, { cve: "CVE-2019-7665", cwe: { id: "CWE-122", name: "Heap-based Buffer Overflow", }, discovery_date: "2019-02-11T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1677538", }, ], notes: [ { category: "description", text: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", title: "Vulnerability description", }, { category: "summary", text: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-7665", }, { category: "external", summary: "RHBZ#1677538", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1677538", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-7665", url: "https://www.cve.org/CVERecord?id=CVE-2019-7665", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", }, ], release_date: "2019-01-12T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.3, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:L", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "elfutils: heap-based buffer over-read in function elf32_xlatetom in elf32_xlatetom.c", }, { cve: "CVE-2019-9740", cwe: { id: "CWE-113", name: "Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting')", }, discovery_date: "2019-03-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1688169", }, ], notes: [ { category: "description", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the query string after a ? character) followed by an HTTP header or a Redis command. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "Vulnerability description", }, { category: "summary", text: "python: CRLF injection via the query part of the url passed to urlopen()", title: "Vulnerability summary", }, { category: "other", text: "This issue affects:\n* All current versions of Red Hat OpenStack Platform. However, version 8 is due to retire on the 20th of April 2019, there are no more planned releases prior to this date.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-9740", }, { category: "external", summary: "RHBZ#1688169", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1688169", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-9740", url: "https://www.cve.org/CVERecord?id=CVE-2019-9740", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-9740", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-9740", }, ], release_date: "2019-03-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: CRLF injection via the query part of the url passed to urlopen()", }, { cve: "CVE-2019-9947", cwe: { id: "CWE-113", name: "Improper Neutralization of CRLF Sequences in HTTP Headers ('HTTP Request/Response Splitting')", }, discovery_date: "2019-03-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1695572", }, ], notes: [ { category: "description", text: "An issue was discovered in urllib2 in Python 2.x through 2.7.16 and urllib in Python 3.x through 3.7.3. CRLF injection is possible if the attacker controls a url parameter, as demonstrated by the first argument to urllib.request.urlopen with \\r\\n (specifically in the path component of a URL that lacks a ? character) followed by an HTTP header or a Redis command. This is similar to the CVE-2019-9740 query string issue. This is fixed in: v2.7.17, v2.7.17rc1, v2.7.18, v2.7.18rc1; v3.5.10, v3.5.10rc1, v3.5.8, v3.5.8rc1, v3.5.8rc2, v3.5.9; v3.6.10, v3.6.10rc1, v3.6.11, v3.6.11rc1, v3.6.12, v3.6.9, v3.6.9rc1; v3.7.4, v3.7.4rc1, v3.7.4rc2, v3.7.5, v3.7.5rc1, v3.7.6, v3.7.6rc1, v3.7.7, v3.7.7rc1, v3.7.8, v3.7.8rc1, v3.7.9.", title: "Vulnerability description", }, { category: "summary", text: "python: CRLF injection via the path part of the url passed to urlopen()", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-9947", }, { category: "external", summary: "RHBZ#1695572", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1695572", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-9947", url: "https://www.cve.org/CVERecord?id=CVE-2019-9947", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-9947", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-9947", }, ], release_date: "2019-03-23T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 6.5, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: CRLF injection via the path part of the url passed to urlopen()", }, { cve: "CVE-2019-9948", cwe: { id: "CWE-749", name: "Exposed Dangerous Method or Function", }, discovery_date: "2019-03-28T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1695570", }, ], notes: [ { category: "description", text: "urllib in Python 2.x through 2.7.16 supports the local_file: scheme, which makes it easier for remote attackers to bypass protection mechanisms that blacklist file: URIs, as demonstrated by triggering a urllib.urlopen('local_file:///etc/passwd') call.", title: "Vulnerability description", }, { category: "summary", text: "python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-9948", }, { category: "external", summary: "RHBZ#1695570", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1695570", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-9948", url: "https://www.cve.org/CVERecord?id=CVE-2019-9948", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-9948", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-9948", }, ], release_date: "2019-03-23T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "If your application uses a blacklist to prevent \"file://\" schema from being used, consider using a whitelist approach to just allow the schemas you want or add \"local_file://\" schema to your blacklist.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "NONE", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:N", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "python: Undocumented local_file protocol allows remote attackers to bypass protection mechanisms", }, { acknowledgments: [ { names: [ "the Mozilla project", ], }, { names: [ "Jonas Allmann", ], summary: "Acknowledged by upstream.", }, ], cve: "CVE-2019-11729", cwe: { id: "CWE-120", name: "Buffer Copy without Checking Size of Input ('Classic Buffer Overflow')", }, discovery_date: "2019-07-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1728437", }, ], notes: [ { category: "description", text: "Empty or malformed p256-ECDH public keys may trigger a segmentation fault due values being improperly sanitized before being copied into memory and used. This vulnerability affects Firefox ESR < 60.8, Firefox < 68, and Thunderbird < 60.8.", title: "Vulnerability description", }, { category: "summary", text: "nss: Empty or malformed p256-ECDH public keys may trigger a segmentation fault", title: "Vulnerability summary", }, { category: "other", text: "Firefox on Red Hat Enterprise Linux is built against the system nss library.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-11729", }, { category: "external", summary: "RHBZ#1728437", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1728437", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-11729", url: "https://www.cve.org/CVERecord?id=CVE-2019-11729", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-11729", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-11729", }, { category: "external", summary: "https://www.mozilla.org/en-US/security/advisories/mfsa2019-22/#CVE-2019-11729", url: "https://www.mozilla.org/en-US/security/advisories/mfsa2019-22/#CVE-2019-11729", }, ], release_date: "2019-07-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "nss: Empty or malformed p256-ECDH public keys may trigger a segmentation fault", }, { acknowledgments: [ { names: [ "the Mozilla Project", ], }, ], cve: "CVE-2019-11745", cwe: { id: "CWE-787", name: "Out-of-bounds Write", }, discovery_date: "2019-11-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1774831", }, ], notes: [ { category: "description", text: "A heap-based buffer overflow was found in the NSC_EncryptUpdate() function in Mozilla nss. A remote attacker could trigger this flaw via SRTP encrypt or decrypt operations, to execute arbitrary code with the permissions of the user running the application (compiled with nss). While the attack complexity is high, the impact to confidentiality, integrity, and availability are high as well.", title: "Vulnerability description", }, { category: "summary", text: "nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate", title: "Vulnerability summary", }, { category: "other", text: "Firefox and Thunderbird on Red Hat Enterprise Linux are built against the system nss library.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-11745", }, { category: "external", summary: "RHBZ#1774831", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1774831", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-11745", url: "https://www.cve.org/CVERecord?id=CVE-2019-11745", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-11745", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-11745", }, { category: "external", summary: "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44.3_release_notes", url: "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.44.3_release_notes", }, { category: "external", summary: "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.47.1_release_notes", url: "https://developer.mozilla.org/en-US/docs/Mozilla/Projects/NSS/NSS_3.47.1_release_notes", }, ], release_date: "2019-11-21T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.1, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "nss: Out-of-bounds write when passing an output buffer smaller than the block size to NSC_EncryptUpdate", }, { cve: "CVE-2019-13734", discovery_date: "2019-12-10T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1781980", }, ], notes: [ { category: "description", text: "Out of bounds write in SQLite in Google Chrome prior to 79.0.3945.79 allowed a remote attacker to potentially exploit heap corruption via a crafted HTML page.", title: "Vulnerability description", }, { category: "summary", text: "sqlite: fts3: improve shadow table corruption detection", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2019-13734", }, { category: "external", summary: "RHBZ#1781980", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1781980", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2019-13734", url: "https://www.cve.org/CVERecord?id=CVE-2019-13734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2019-13734", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-13734", }, { category: "external", summary: "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html", url: "https://chromereleases.googleblog.com/2019/12/stable-channel-update-for-desktop.html", }, ], release_date: "2019-12-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 8.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "sqlite: fts3: improve shadow table corruption detection", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1734", cwe: { id: "CWE-78", name: "Improper Neutralization of Special Elements used in an OS Command ('OS Command Injection')", }, discovery_date: "2019-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1801804", }, ], notes: [ { category: "description", text: "A flaw was found in the pipe lookup plugin of ansible. Arbitrary commands can be run, when the pipe lookup plugin uses subprocess.Popen() with shell=True, by overwriting ansible facts and the variable is not escaped by quote plugin. An attacker could take advantage and run arbitrary commands by overwriting the ansible facts.", title: "Vulnerability description", }, { category: "summary", text: "ansible: shell enabled by default in a pipe lookup plugin subprocess", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1734", }, { category: "external", summary: "RHBZ#1801804", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1801804", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1734", url: "https://www.cve.org/CVERecord?id=CVE-2020-1734", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1734", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1734", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "This issue can be avoided by escaping variables which are used in the lookup.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 7.4, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:L", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ansible: shell enabled by default in a pipe lookup plugin subprocess", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1735", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802085", }, ], notes: [ { category: "description", text: "A flaw was found in the Ansible Engine when the fetch module is used. An attacker could intercept the module, inject a new path, and then choose a new destination path on the controller node.", title: "Vulnerability description", }, { category: "summary", text: "ansible: path injection on dest parameter in fetch module", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1735", }, { category: "external", summary: "RHBZ#1802085", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802085", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1735", url: "https://www.cve.org/CVERecord?id=CVE-2020-1735", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1735", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1735", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is no mitigation for this issue except avoid using the affected fetch module when possible.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 4.2, baseSeverity: "MEDIUM", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "HIGH", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ansible: path injection on dest parameter in fetch module", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1736", cwe: { id: "CWE-732", name: "Incorrect Permission Assignment for Critical Resource", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802124", }, ], notes: [ { category: "description", text: "A flaw was found in Ansible Engine when a file is moved using atomic_move primitive as the file mode cannot be specified. This sets the destination files world-readable if the destination file does not exist and if the file exists, the file could be changed to have less restrictive permissions before the move. This issue affects only the newly created files and not existing ones. If the file already exists at the final destination, those permissions are retained. This could lead to the disclosure of sensitive data.", title: "Vulnerability description", }, { category: "summary", text: "ansible: atomic_move primitive sets permissive permissions", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.8.14 and 2.9.12 as well as previous versions and all 2.7.x versions are affected.\n\nAnsible Tower 3.6.5 and 3.7.2 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1736", }, { category: "external", summary: "RHBZ#1802124", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802124", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1736", url: "https://www.cve.org/CVERecord?id=CVE-2020-1736", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1736", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1736", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "This issue can be mitigated by specifying the \"mode\" on the task. That just leaves a race condition in place where newly created files that specify a mode in the task briefly go from 666 - umask to the final mode. An alternative workaround if many new files are created and to avoid setting a specific mode for each file would be to set the \"mode\" to \"preserve\" value. That will maintain the permissions of the source file on the controller in the final file on the managed host.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 2.2, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ansible: atomic_move primitive sets permissive permissions", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1737", cwe: { id: "CWE-22", name: "Improper Limitation of a Pathname to a Restricted Directory ('Path Traversal')", }, discovery_date: "2020-02-12T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802154", }, ], notes: [ { category: "description", text: "A flaw was found in the Ansible Engine when using the Extract-Zip function from the win_unzip module as the extracted file(s) are not checked if they belong to the destination folder. An attacker could take advantage of this flaw by crafting an archive anywhere in the file system, using a path traversal.", title: "Vulnerability description", }, { category: "summary", text: "ansible: Extract-Zip function in win_unzip module does not check extracted path", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1737", }, { category: "external", summary: "RHBZ#1802154", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802154", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1737", url: "https://www.cve.org/CVERecord?id=CVE-2020-1737", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1737", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1737", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is no mitigation for this issue except avoid using the affected win_unzip module when possible.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "ansible: Extract-Zip function in win_unzip module does not check extracted path", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1738", cwe: { id: "CWE-88", name: "Improper Neutralization of Argument Delimiters in a Command ('Argument Injection')", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802164", }, ], notes: [ { category: "description", text: "A flaw was found in Ansible Engine when the module package or service is used and the parameter 'use' is not specified. If a previous task is executed with a malicious user, the module sent can be selected by the attacker using the ansible facts file.", title: "Vulnerability description", }, { category: "summary", text: "ansible: module package can be selected by the ansible facts", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1738", }, { category: "external", summary: "RHBZ#1802164", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802164", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1738", url: "https://www.cve.org/CVERecord?id=CVE-2020-1738", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1738", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1738", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Specify the parameter 'use' when possible on the package and service modules. Avoid using Ansible Collections on Ansible 2.8.9 or 2.7.16 (and any of the previous versions) as they are not rejecting python with no path (already fixed in 2.9.x).", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "LOW", baseScore: 3.9, baseSeverity: "LOW", confidentialityImpact: "NONE", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:N/I:L/A:L", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ansible: module package can be selected by the ansible facts", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1739", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802178", }, ], notes: [ { category: "description", text: "A flaw was found in Ansible Engine. When a password is set with the argument \"password\" of svn module, it is used on svn command line, disclosing to other users within the same node. An attacker could take advantage by reading the cmdline file from that particular PID on the procfs.", title: "Vulnerability description", }, { category: "summary", text: "ansible: svn module leaks password when specified as a parameter", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1739", }, { category: "external", summary: "RHBZ#1802178", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802178", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1739", url: "https://www.cve.org/CVERecord?id=CVE-2020-1739", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1739", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1739", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Instead of using the parameter 'password' of the subversion module, provide the password with stdin.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 3.9, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:L/I:L/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ansible: svn module leaks password when specified as a parameter", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-1740", cwe: { id: "CWE-377", name: "Insecure Temporary File", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1802193", }, ], notes: [ { category: "description", text: "A flaw was found in Ansible Engine when using Ansible Vault for editing encrypted files. When a user executes \"ansible-vault edit\", another user on the same computer can read the old and new secret, as it is created in a temporary file with mkstemp and the returned file descriptor is closed and the method write_data is called to write the existing secret in the file. This method will delete the file before recreating it insecurely.", title: "Vulnerability description", }, { category: "summary", text: "ansible: secrets readable after ansible-vault edit", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1740", }, { category: "external", summary: "RHBZ#1802193", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1802193", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1740", url: "https://www.cve.org/CVERecord?id=CVE-2020-1740", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1740", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1740", }, ], release_date: "2020-02-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is no mitigation for this issue except avoid using the 'edit' option from 'ansible-vault' command line tool.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "HIGH", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 3.9, baseSeverity: "LOW", confidentialityImpact: "LOW", integrityImpact: "LOW", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:R/S:C/C:L/I:L/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ansible: secrets readable after ansible-vault edit", }, { acknowledgments: [ { names: [ "Felix Fountein", ], }, ], cve: "CVE-2020-1746", cwe: { id: "CWE-200", name: "Exposure of Sensitive Information to an Unauthorized Actor", }, discovery_date: "2019-12-16T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1805491", }, ], notes: [ { category: "description", text: "A flaw was found in the Ansible Engine when the ldap_attr and ldap_entry community modules are used. The issue discloses the LDAP bind password to stdout or a log file if a playbook task is written using the bind_pw in the parameters field. The highest threat from this vulnerability is data confidentiality.", title: "Vulnerability description", }, { category: "summary", text: "ansible: Information disclosure issue in ldap_attr and ldap_entry modules", title: "Vulnerability summary", }, { category: "other", text: "* Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\n* Ansible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\n* Red Hat Gluster Storage and Red Hat Ceph Storage no longer maintains their own version of Ansible. The fix will be provided from core Ansible. But we still ship ansible separately for ceph ubuntu.\n\n* In Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1746", }, { category: "external", summary: "RHBZ#1805491", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1805491", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1746", url: "https://www.cve.org/CVERecord?id=CVE-2020-1746", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1746", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1746", }, ], release_date: "2020-02-28T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Using args keyword and embedding the ldap_auth variable instead of using bind_pw parameter would mitigate this issue.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Low", }, ], title: "ansible: Information disclosure issue in ldap_attr and ldap_entry modules", }, { acknowledgments: [ { names: [ "Abhijeet Kasurde", ], organization: "Red Hat", summary: "This issue was discovered by Red Hat.", }, ], cve: "CVE-2020-1753", cwe: { id: "CWE-532", name: "Insertion of Sensitive Information into Log File", }, discovery_date: "2020-03-06T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1811008", }, ], notes: [ { category: "description", text: "A security flaw was found in the Ansible Engine when managing Kubernetes using the k8s connection plugin. Sensitive parameters such as passwords and tokens are passed to the kubectl command line instead of using environment variables or an input configuration file, which is safer. This flaw discloses passwords and tokens from the process list, and the no_log directive from the debug module would not be reflected in the underlying command-line tools options, displaying passwords and tokens on stdout and log files.", title: "Vulnerability description", }, { category: "summary", text: "Ansible: kubectl connection plugin leaks sensitive information", title: "Vulnerability summary", }, { category: "other", text: "Ansible Engine 2.7.17, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\nAnsible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\nIn Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-1753", }, { category: "external", summary: "RHBZ#1811008", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1811008", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-1753", url: "https://www.cve.org/CVERecord?id=CVE-2020-1753", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-1753", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-1753", }, ], release_date: "2020-03-09T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is no mitigation for this issue.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Ansible: kubectl connection plugin leaks sensitive information", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-10684", cwe: { id: "CWE-862", name: "Missing Authorization", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1815519", }, ], notes: [ { category: "description", text: "A flaw was found in the Ansible Engine. When using ansible_facts as a subkey of itself, and promoting it to a variable when injecting is enabled, overwriting the ansible_facts after the clean, an attacker could take advantage of this by altering the ansible_facts leading to privilege escalation or code injection. The highest threat from this vulnerability are to data integrity and system availability.", title: "Vulnerability description", }, { category: "summary", text: "Ansible: code injection when using ansible_facts as a subkey", title: "Vulnerability summary", }, { category: "other", text: "* Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n* Ansible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n* Red Hat Gluster Storage and Red Hat Ceph Storage no longer maintains their own version of Ansible. The fix will be consumed from core Ansible. But we still ship ansible separately for ceph ubuntu.\n* Red Hat OpenStack Platform does package the affected code. However, because RHOSP does not use ansible_facts as a subkey directly, the RHOSP impact has been reduced to Moderate and no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-10684", }, { category: "external", summary: "RHBZ#1815519", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1815519", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-10684", url: "https://www.cve.org/CVERecord?id=CVE-2020-10684", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-10684", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-10684", }, ], release_date: "2020-03-23T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is not a known mitigation except avoiding the functionality of using ansible_facts as a subkey.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.9, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "CHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:C/C:N/I:H/A:H", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "Ansible: code injection when using ansible_facts as a subkey", }, { acknowledgments: [ { names: [ "Damien Aumaitre", "Nicolas Surbayrole", ], organization: "Quarkslab", }, ], cve: "CVE-2020-10685", cwe: { id: "CWE-459", name: "Incomplete Cleanup", }, discovery_date: "2020-01-21T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1814627", }, ], notes: [ { category: "description", text: "A flaw was found on Ansible Engine when using modules which decrypts vault files such as assemble, script, unarchive, win_copy, aws_s3 or copy modules. The temporary directory is created in /tmp leaves the secrets unencrypted.\r\n\r\nOn Operating Systems which /tmp is not a tmpfs but part of the root partition, the directory is only cleared on boot and the decrypted data remains when the host is switched off. The system will be vulnerable when the system is not running. So decrypted data must be cleared as soon as possible and the data which normally is encrypted is sensible.", title: "Vulnerability description", }, { category: "summary", text: "Ansible: modules which use files encrypted with vault are not properly cleaned up", title: "Vulnerability summary", }, { category: "other", text: "* Ansible Engine 2.7.16, 2.8.10, and 2.9.6 as well as previous versions are affected.\n\n* Ansible Tower 3.4.5, 3.5.5 and 3.6.3 as well as previous versions are affected.\n\n* In Red Hat OpenStack Platform, because the flaw has a lower impact, ansible is not directly customer exposed, and the fix would require a substantial amount of development, no update will be provided at this time for the RHOSP ansible package.", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2020-10685", }, { category: "external", summary: "RHBZ#1814627", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1814627", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2020-10685", url: "https://www.cve.org/CVERecord?id=CVE-2020-10685", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2020-10685", url: "https://nvd.nist.gov/vuln/detail/CVE-2020-10685", }, ], release_date: "2020-03-18T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2020-02-18T15:13:57+00:00", details: "For information on upgrading Ansible Tower, reference the Ansible Tower Upgrade and Migration Guide: https://docs.ansible.com/ansible-tower/latest/html/upgrade-migration-guide/index.html", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHBA-2020:0547", }, { category: "workaround", details: "Currently, there is no mitigation for this issue except by removing manually the temporary created file after every run.", product_ids: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], scores: [ { cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "NONE", baseScore: 5, baseSeverity: "MEDIUM", confidentialityImpact: "HIGH", integrityImpact: "NONE", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "7Server-Ansible-Tower-3.4:ansible-tower-34/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-35/ansible-tower-memcached@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", "7Server-Ansible-Tower-3.4:ansible-tower-37/ansible-tower-memcached-rhel7@sha256:25003890d7f04dbc7741c78a9977f0b5071d2c6653a6fc5baff23abe7d71403c_amd64", ], }, ], threats: [ { category: "impact", details: "Moderate", }, ], title: "Ansible: modules which use files encrypted with vault are not properly cleaned up", }, ], }
gsd-2019-7665
Vulnerability from gsd
Modified
2023-12-13 01:23
Details
In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.
Aliases
Aliases
{ GSD: { alias: "CVE-2019-7665", description: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", id: "GSD-2019-7665", references: [ "https://www.suse.com/security/cve/CVE-2019-7665.html", "https://access.redhat.com/errata/RHBA-2020:0547", "https://access.redhat.com/errata/RHSA-2019:3575", "https://access.redhat.com/errata/RHSA-2019:2197", "https://ubuntu.com/security/CVE-2019-7665", "https://advisories.mageia.org/CVE-2019-7665.html", "https://security.archlinux.org/CVE-2019-7665", "https://linux.oracle.com/cve/CVE-2019-7665.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2019-7665", ], details: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", id: "GSD-2019-7665", modified: "2023-12-13T01:23:46.967967Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-7665", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "https://sourceware.org/bugzilla/show_bug.cgi?id=24089", refsource: "MISC", url: "https://sourceware.org/bugzilla/show_bug.cgi?id=24089", }, { name: "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html", }, { name: "https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html", refsource: "MISC", url: "https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html", }, { name: "USN-4012-1", refsource: "UBUNTU", url: "https://usn.ubuntu.com/4012-1/", }, { name: "openSUSE-SU-2019:1590", refsource: "SUSE", url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html", }, { name: "RHSA-2019:2197", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { name: "RHSA-2019:3575", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2019:3575", }, { name: "[debian-lts-announce] 20211030 [SECURITY] [DLA 2802-1] elfutils security update", refsource: "MLIST", url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:a:elfutils_project:elfutils:0.175:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2019-7665", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-125", }, ], }, ], }, references: { reference_data: [ { name: "https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html", refsource: "MISC", tags: [ "Exploit", "Mailing List", "Third Party Advisory", ], url: "https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html", }, { name: "https://sourceware.org/bugzilla/show_bug.cgi?id=24089", refsource: "MISC", tags: [ "Exploit", "Issue Tracking", "Third Party Advisory", ], url: "https://sourceware.org/bugzilla/show_bug.cgi?id=24089", }, { name: "[debian-lts-announce] 20190225 [SECURITY] [DLA 1689-1] elfutils security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html", }, { name: "USN-4012-1", refsource: "UBUNTU", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/4012-1/", }, { name: "openSUSE-SU-2019:1590", refsource: "SUSE", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html", }, { name: "RHSA-2019:2197", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { name: "RHSA-2019:3575", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:3575", }, { name: "[debian-lts-announce] 20211030 [SECURITY] [DLA 2802-1] elfutils security update", refsource: "MLIST", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html", }, ], }, }, impact: { baseMetricV2: { acInsufInfo: false, cvssV2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "MEDIUM", userInteractionRequired: true, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 3.6, }, }, lastModifiedDate: "2021-11-30T19:53Z", publishedDate: "2019-02-09T16:29Z", }, }, }
ghsa-j877-4r2v-qxff
Vulnerability from github
Published
2022-05-13 01:04
Modified
2022-05-13 01:04
Severity ?
Details
In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.
{ affected: [], aliases: [ "CVE-2019-7665", ], database_specific: { cwe_ids: [ "CWE-125", ], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2019-02-09T16:29:00Z", severity: "MODERATE", }, details: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", id: "GHSA-j877-4r2v-qxff", modified: "2022-05-13T01:04:45Z", published: "2022-05-13T01:04:45Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2019-7665", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2019:3575", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html", }, { type: "WEB", url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html", }, { type: "WEB", url: "https://sourceware.org/bugzilla/show_bug.cgi?id=24089", }, { type: "WEB", url: "https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html", }, { type: "WEB", url: "https://usn.ubuntu.com/4012-1", }, { type: "WEB", url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
WID-SEC-W-2022-0517
Vulnerability from csaf_certbund
Published
2019-08-06 22:00
Modified
2024-09-02 22:00
Summary
Red Hat Enterprise Linux: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um dadurch die Integrität, Vertraulichkeit und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um dadurch die Integrität, Vertraulichkeit und Verfügbarkeit zu gefährden.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2022-0517 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2022-0517.json", }, { category: "self", summary: "WID-SEC-2022-0517 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0517", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2332 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2332", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2336 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2336", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2308 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2308", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2285 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2285", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2290 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2290", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2280 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2280", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2283 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2283", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2272 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2272", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2276 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2276", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2258 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2258", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2229 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2229", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2237 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2237", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2196 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2196", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2197 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2189 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2189", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2177 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2177", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2178 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2178", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2162 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2162", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2157 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2157", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2137 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2137", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2125 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2125", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2126 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2126", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2112 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2112", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2101 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2101", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2075 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2075", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2049 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2049", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2052 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2052", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2047 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2047", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2048 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2048", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2035 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2035", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2037 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2037", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2017 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2017", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:0471 vom 2020-02-11", url: "https://access.redhat.com/errata/RHSA-2020:0471", }, { category: "external", summary: "CentOS Security Advisory CESA-2020:0471 vom 2020-02-11", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-0471-Moderate-CentOS-6-spice-gtk-Security-Update-tp4645840.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2437 vom 2019-08-12", url: "https://access.redhat.com/errata/RHSA-2019:2437", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2285 vom 2019-08-14", url: "http://linux.oracle.com/errata/ELSA-2019-2285.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2052 vom 2019-08-14", url: "http://linux.oracle.com/errata/ELSA-2019-2052.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2258 vom 2019-08-14", url: "http://linux.oracle.com/errata/ELSA-2019-2258.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2178 vom 2019-08-14", url: "http://linux.oracle.com/errata/ELSA-2019-2178.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2229 vom 2019-08-14", url: "http://linux.oracle.com/errata/ELSA-2019-2229.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2177 vom 2019-08-16", url: "http://linux.oracle.com/errata/ELSA-2019-2177.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2283 vom 2019-08-19", url: "http://linux.oracle.com/errata/ELSA-2019-2283.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2189 vom 2019-08-21", url: "http://linux.oracle.com/errata/ELSA-2019-2189.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2280 vom 2019-08-21", url: "http://linux.oracle.com/errata/ELSA-2019-2280.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2332 vom 2019-08-21", url: "http://linux.oracle.com/errata/ELSA-2019-2332.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2019:2267-1 vom 2019-09-02", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192267-1.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2019:2101 vom 2019-09-18", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-2101-Low-CentOS-7-exiv2-Security-Update-tp4645686.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2019:2258 vom 2019-09-18", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-2258-Moderate-CentOS-7-http-parser-Security-Update-tp4645679.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2019:2730-1 vom 2019-10-22", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192730-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2019:2750-1 vom 2019-10-23", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192750-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3338 vom 2019-11-05", url: "https://access.redhat.com/errata/RHSA-2019:3338", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3651 vom 2019-11-05", url: "https://access.redhat.com/errata/RHSA-2019:3651", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3575 vom 2019-11-05", url: "https://access.redhat.com/errata/RHSA-2019:3575", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3583 vom 2019-11-06", url: "https://access.redhat.com/errata/RHSA-2019:3583", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3590 vom 2019-11-05", url: "https://access.redhat.com/errata/RHSA-2019:3590", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3345 vom 2019-11-06", url: "https://access.redhat.com/errata/RHSA-2019:3345", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3497 vom 2019-11-05", url: "https://access.redhat.com/errata/RHSA-2019:3497", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3335 vom 2019-11-05", url: "https://access.redhat.com/errata/RHSA-2019:3335", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3705 vom 2019-11-05", url: "https://access.redhat.com/errata/RHSA-2019:3705", }, { category: "external", summary: "AVAYA Security Advisory ASA-2019-209 vom 2019-12-22", url: "https://downloads.avaya.com/css/P8/documents/101060434", }, { category: "external", summary: "AVAYA Security Advisory ASA-2019-205 vom 2019-12-22", url: "https://downloads.avaya.com/css/P8/documents/101060432", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:0595 vom 2020-02-25", url: "https://access.redhat.com/errata/RHSA-2020:0595", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:0555-1 vom 2020-03-02", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20200555-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:0850 vom 2020-03-17", url: "https://access.redhat.com/errata/RHSA-2020:0850", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:0851 vom 2020-03-17", url: "https://access.redhat.com/errata/RHSA-2020:0851", }, { category: "external", summary: "CentOS Security Advisory CESA-2020:0851 vom 2020-03-25", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-0851-Moderate-CentOS-7-python-virtualenv-Security-Update-tp4645882.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2020:0850 vom 2020-03-25", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-0850-Moderate-CentOS-7-python-pip-Security-Update-tp4645865.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:1265 vom 2020-04-01", url: "https://access.redhat.com/errata/RHSA-2020:1265", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:0921-1 vom 2020-04-04", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20200921-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:1471 vom 2020-04-14", url: "https://access.redhat.com/errata/RHSA-2020:1471", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:1464 vom 2020-04-14", url: "https://access.redhat.com/errata/RHSA-2020:1464", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:1461 vom 2020-04-14", url: "https://access.redhat.com/errata/RHSA-2020:1461", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:1577 vom 2020-04-28", url: "https://access.redhat.com/errata/RHSA-2020:1577", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:1916 vom 2020-04-28", url: "https://access.redhat.com/errata/RHSA-2020:1916", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:1605 vom 2020-04-28", url: "https://access.redhat.com/errata/RHSA-2020:1605", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2068 vom 2020-05-12", url: "https://access.redhat.com/errata/RHSA-2020:2068", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2081 vom 2020-05-12", url: "https://access.redhat.com/errata/RHSA-2020:2081", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:1792-1 vom 2020-06-26", url: "http://lists.suse.com/pipermail/sle-security-updates/2020-June/007049.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:3194 vom 2020-07-28", url: "https://access.redhat.com/errata/RHSA-2020:3194", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:2711-1 vom 2020-09-22", url: "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007450.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:2942-1 vom 2020-10-16", url: "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007582.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:4999 vom 2020-11-10", url: "https://access.redhat.com/errata/RHSA-2020:4999", }, { category: "external", summary: "Debian Security Advisory DLA-2470 vom 2020-12-01", url: "https://lists.debian.org/debian-lts-announce/2020/12/msg00000.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:3842-1 vom 2020-12-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2020-December/008077.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:3841-1 vom 2020-12-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2020-December/008078.html", }, { category: "external", summary: "F5 Security Advisory K00409335 vom 2020-12-29", url: "https://support.f5.com/csp/article/K00409335?utm_source=f5support&utm_medium=RSS", }, { category: "external", summary: "Debian Security Advisory DLA-2645 vom 2021-04-29", url: "https://lists.debian.org/debian-lts-announce/2021/04/msg00032.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202107-15 vom 2021-07-08", url: "https://www.cybersecurity-help.cz/vdb/SB2021070803", }, { category: "external", summary: "Debian Security Advisory DLA-2802 vom 2021-10-31", url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:1819-1 vom 2022-05-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011137.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:1448-1 vom 2022-04-28", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010858.html", }, { category: "external", summary: "Ubuntu Security Notice USN-5497-1 vom 2022-06-30", url: "https://ubuntu.com/security/notices/USN-5497-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:2614-1 vom 2022-08-01", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011724.html", }, { category: "external", summary: "Ubuntu Security Notice USN-5553-1 vom 2022-08-08", url: "https://ubuntu.com/security/notices/USN-5553-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5631-1 vom 2022-09-22", url: "https://ubuntu.com/security/notices/USN-5631-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5671-1 vom 2022-10-12", url: "https://ubuntu.com/security/notices/USN-5671-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:4252-1 vom 2022-11-28", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013131.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2023-1939 vom 2023-02-22", url: "https://alas.aws.amazon.com/AL2/ALAS-2023-1939.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2023-1940 vom 2023-02-22", url: "https://alas.aws.amazon.com/AL2/ALAS-2023-1940.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2023-6980 vom 2023-11-21", url: "https://linux.oracle.com/errata/ELSA-2023-6980.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12605 vom 2024-09-02", url: "https://linux.oracle.com/errata/ELSA-2024-12605.html", }, ], source_lang: "en-US", title: "Red Hat Enterprise Linux: Mehrere Schwachstellen", tracking: { current_release_date: "2024-09-02T22:00:00.000+00:00", generator: { date: "2024-09-03T08:16:21.549+00:00", engine: { name: "BSI-WID", version: "1.3.6", }, }, id: "WID-SEC-W-2022-0517", initial_release_date: "2019-08-06T22:00:00.000+00:00", revision_history: [ { date: "2019-08-06T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2019-08-12T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2019-08-13T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2019-08-18T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2019-08-19T22:00:00.000+00:00", number: "5", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2019-08-21T22:00:00.000+00:00", number: "6", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2019-09-02T22:00:00.000+00:00", number: "7", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2019-09-18T22:00:00.000+00:00", number: "8", summary: "Neue Updates von CentOS aufgenommen", }, { date: "2019-10-09T22:00:00.000+00:00", number: "9", summary: "Referenz(en) aufgenommen: SUSE-SU-2019:1487-2", }, { date: "2019-10-15T22:00:00.000+00:00", number: "10", summary: "Referenz(en) aufgenommen: FEDORA-2019-7B06F18A10, FEDORA-2019-A25D5DF3B4, FEDORA-2019-23638D42F3", }, { date: "2019-10-21T22:00:00.000+00:00", number: "11", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2019-10-23T22:00:00.000+00:00", number: "12", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2019-11-05T23:00:00.000+00:00", number: "13", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2019-12-22T23:00:00.000+00:00", number: "14", summary: "Neue Updates von AVAYA aufgenommen", }, { date: "2020-01-30T23:00:00.000+00:00", number: "15", summary: "Referenz(en) aufgenommen: FEDORA-2020-CB7B7181A0, FEDORA-2020-1DFAA1963B", }, { date: "2020-02-10T23:00:00.000+00:00", number: "16", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-02-11T23:00:00.000+00:00", number: "17", summary: "Neue Updates von CentOS aufgenommen", }, { date: "2020-02-24T23:00:00.000+00:00", number: "18", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-03-02T23:00:00.000+00:00", number: "19", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-03-17T23:00:00.000+00:00", number: "20", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-03-25T23:00:00.000+00:00", number: "21", summary: "Neue Updates von CentOS aufgenommen", }, { date: "2020-03-31T22:00:00.000+00:00", number: "22", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-04-05T22:00:00.000+00:00", number: "23", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-04-14T22:00:00.000+00:00", number: "24", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-04-28T22:00:00.000+00:00", number: "25", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-05-03T22:00:00.000+00:00", number: "26", summary: "Referenz(en) aufgenommen: USN-4349-1", }, { date: "2020-05-12T22:00:00.000+00:00", number: "27", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-06-28T22:00:00.000+00:00", number: "28", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-07-28T22:00:00.000+00:00", number: "29", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-09-22T22:00:00.000+00:00", number: "30", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-10-18T22:00:00.000+00:00", number: "31", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-11-09T23:00:00.000+00:00", number: "32", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-11-30T23:00:00.000+00:00", number: "33", summary: "Neue Updates von Debian aufgenommen", }, { date: "2020-12-16T23:00:00.000+00:00", number: "34", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-12-28T23:00:00.000+00:00", number: "35", summary: "Neue Updates von F5 aufgenommen", }, { date: "2021-04-29T22:00:00.000+00:00", number: "36", summary: "Neue Updates von Debian aufgenommen", }, { date: "2021-07-07T22:00:00.000+00:00", number: "37", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2021-09-08T22:00:00.000+00:00", number: "38", summary: "Referenz(en) aufgenommen: USN-5067-1", }, { date: "2021-10-31T23:00:00.000+00:00", number: "39", summary: "Neue Updates von Debian aufgenommen", }, { date: "2022-04-28T22:00:00.000+00:00", number: "40", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-05-23T22:00:00.000+00:00", number: "41", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-06-30T22:00:00.000+00:00", number: "42", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-08-01T22:00:00.000+00:00", number: "43", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-08-08T22:00:00.000+00:00", number: "44", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-09-22T22:00:00.000+00:00", number: "45", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-10-11T22:00:00.000+00:00", number: "46", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-11-28T23:00:00.000+00:00", number: "47", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-02-22T23:00:00.000+00:00", number: "48", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-11-21T23:00:00.000+00:00", number: "49", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-09-02T22:00:00.000+00:00", number: "50", summary: "Neue Updates von Oracle Linux aufgenommen", }, ], status: "final", version: "50", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "F5 BIG-IP", product: { name: "F5 BIG-IP", product_id: "T001663", product_identification_helper: { cpe: "cpe:/a:f5:big-ip:-", }, }, }, ], category: "vendor", name: "F5", }, { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { category: "product_name", name: "Open Source CentOS", product: { name: "Open Source CentOS", product_id: "1727", product_identification_helper: { cpe: "cpe:/o:centos:centos:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { branches: [ { category: "product_version", name: "7", product: { name: "Red Hat Enterprise Linux 7", product_id: "T006054", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7", }, }, }, ], category: "product_name", name: "Enterprise Linux", }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2016-3616", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2016-3616", }, { cve: "CVE-2017-15111", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-15111", }, { cve: "CVE-2017-15112", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-15112", }, { cve: "CVE-2017-17724", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-17724", }, { cve: "CVE-2017-18189", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-18189", }, { cve: "CVE-2017-18233", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-18233", }, { cve: "CVE-2017-18234", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-18234", }, { cve: "CVE-2017-18236", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-18236", }, { cve: "CVE-2017-18238", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-18238", }, { cve: "CVE-2017-5731", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-5731", }, { cve: "CVE-2017-5732", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-5732", }, { cve: "CVE-2017-5733", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-5733", }, { cve: "CVE-2017-5734", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-5734", }, { cve: "CVE-2017-5735", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-5735", }, { cve: "CVE-2017-6059", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-6059", }, { cve: "CVE-2017-6413", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-6413", }, { cve: "CVE-2018-0495", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-0495", }, { cve: "CVE-2018-1000132", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-1000132", }, { cve: "CVE-2018-1000852", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-1000852", }, { cve: "CVE-2018-1000876", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-1000876", }, { cve: "CVE-2018-10689", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-10689", }, { cve: "CVE-2018-10772", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-10772", }, { cve: "CVE-2018-10893", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-10893", }, { cve: "CVE-2018-10958", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-10958", }, { cve: "CVE-2018-10998", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-10998", }, { cve: "CVE-2018-11037", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-11037", }, { cve: "CVE-2018-11212", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-11212", }, { cve: "CVE-2018-11213", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-11213", }, { cve: "CVE-2018-11214", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-11214", }, { cve: "CVE-2018-1122", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-1122", }, { cve: "CVE-2018-11813", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-11813", }, { cve: "CVE-2018-12121", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-12121", }, { cve: "CVE-2018-12181", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-12181", }, { cve: "CVE-2018-12264", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-12264", }, { cve: "CVE-2018-12265", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-12265", }, { cve: "CVE-2018-12404", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-12404", }, { cve: "CVE-2018-12641", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-12641", }, { cve: "CVE-2018-12697", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-12697", }, { cve: "CVE-2018-13259", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-13259", }, { cve: "CVE-2018-13346", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-13346", }, { cve: "CVE-2018-13347", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-13347", }, { cve: "CVE-2018-14046", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-14046", }, { cve: "CVE-2018-14348", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-14348", }, { cve: "CVE-2018-14498", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-14498", }, { cve: "CVE-2018-16062", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-16062", }, { cve: "CVE-2018-16402", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-16402", }, { cve: "CVE-2018-16403", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-16403", }, { cve: "CVE-2018-16548", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-16548", }, { cve: "CVE-2018-16838", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-16838", }, { cve: "CVE-2018-17282", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-17282", }, { cve: "CVE-2018-17336", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-17336", }, { cve: "CVE-2018-17581", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-17581", }, { cve: "CVE-2018-18074", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-18074", }, { cve: "CVE-2018-18310", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-18310", }, { cve: "CVE-2018-18520", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-18520", }, { cve: "CVE-2018-18521", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-18521", }, { cve: "CVE-2018-18584", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-18584", }, { cve: "CVE-2018-18585", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-18585", }, { cve: "CVE-2018-18915", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-18915", }, { cve: "CVE-2018-19044", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19044", }, { cve: "CVE-2018-19107", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19107", }, { cve: "CVE-2018-19108", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19108", }, { cve: "CVE-2018-19198", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19198", }, { cve: "CVE-2018-19199", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19199", }, { cve: "CVE-2018-19208", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19208", }, { cve: "CVE-2018-19535", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19535", }, { cve: "CVE-2018-19607", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19607", }, { cve: "CVE-2018-20060", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20060", }, { cve: "CVE-2018-20096", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20096", }, { cve: "CVE-2018-20097", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20097", }, { cve: "CVE-2018-20098", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20098", }, { cve: "CVE-2018-20099", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20099", }, { cve: "CVE-2018-20532", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20532", }, { cve: "CVE-2018-20533", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20533", }, { cve: "CVE-2018-20534", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20534", }, { cve: "CVE-2018-3613", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-3613", }, { cve: "CVE-2018-5407", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-5407", }, { cve: "CVE-2018-6541", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-6541", }, { cve: "CVE-2018-7159", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-7159", }, { cve: "CVE-2018-7409", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-7409", }, { cve: "CVE-2018-7485", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-7485", }, { cve: "CVE-2018-7730", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-7730", }, { cve: "CVE-2018-8976", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-8976", }, { cve: "CVE-2018-8977", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-8977", }, { cve: "CVE-2018-9305", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-9305", }, { cve: "CVE-2019-0160", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-0160", }, { cve: "CVE-2019-0161", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-0161", }, { cve: "CVE-2019-10153", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-10153", }, { cve: "CVE-2019-10192", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-10192", }, { cve: "CVE-2019-10193", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-10193", }, { cve: "CVE-2019-11236", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-11236", }, { cve: "CVE-2019-3811", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-3811", }, { cve: "CVE-2019-7149", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-7149", }, { cve: "CVE-2019-7150", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-7150", }, { cve: "CVE-2019-7664", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-7664", }, { cve: "CVE-2019-7665", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-7665", }, { cve: "CVE-2019-8379", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-8379", }, { cve: "CVE-2019-8383", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-8383", }, { cve: "CVE-2019-9755", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-9755", }, ], }
wid-sec-w-2022-0517
Vulnerability from csaf_certbund
Published
2019-08-06 22:00
Modified
2024-09-02 22:00
Summary
Red Hat Enterprise Linux: Mehrere Schwachstellen
Notes
Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.
Produktbeschreibung
Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.
Angriff
Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um dadurch die Integrität, Vertraulichkeit und Verfügbarkeit zu gefährden.
Betroffene Betriebssysteme
- Linux
{ document: { aggregate_severity: { text: "mittel", }, category: "csaf_base", csaf_version: "2.0", distribution: { tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "de-DE", notes: [ { category: "legal_disclaimer", text: "Das BSI ist als Anbieter für die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch dafür verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgfältig im Einzelfall zu prüfen.", }, { category: "description", text: "Red Hat Enterprise Linux (RHEL) ist eine populäre Linux-Distribution.", title: "Produktbeschreibung", }, { category: "summary", text: "Ein entfernter, anonymer oder authentisierter Angreifer kann mehrere Schwachstellen in Red Hat Enterprise Linux ausnutzen, um dadurch die Integrität, Vertraulichkeit und Verfügbarkeit zu gefährden.", title: "Angriff", }, { category: "general", text: "- Linux", title: "Betroffene Betriebssysteme", }, ], publisher: { category: "other", contact_details: "csaf-provider@cert-bund.de", name: "Bundesamt für Sicherheit in der Informationstechnik", namespace: "https://www.bsi.bund.de", }, references: [ { category: "self", summary: "WID-SEC-W-2022-0517 - CSAF Version", url: "https://wid.cert-bund.de/.well-known/csaf/white/2019/wid-sec-w-2022-0517.json", }, { category: "self", summary: "WID-SEC-2022-0517 - Portal Version", url: "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2022-0517", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2332 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2332", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2336 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2336", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2308 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2308", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2285 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2285", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2290 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2290", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2280 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2280", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2283 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2283", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2272 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2272", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2276 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2276", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2258 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2258", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2229 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2229", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2237 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2237", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2196 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2196", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2197 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2189 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2189", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2177 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2177", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2178 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2178", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2162 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2162", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2157 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2157", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2137 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2137", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2125 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2125", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2126 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2126", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2112 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2112", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2101 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2101", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2075 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2075", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2049 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2049", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2052 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2052", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2047 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2047", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2048 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2048", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2035 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2035", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2037 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2037", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2017 vom 2019-08-06", url: "https://access.redhat.com/errata/RHSA-2019:2017", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:0471 vom 2020-02-11", url: "https://access.redhat.com/errata/RHSA-2020:0471", }, { category: "external", summary: "CentOS Security Advisory CESA-2020:0471 vom 2020-02-11", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-0471-Moderate-CentOS-6-spice-gtk-Security-Update-tp4645840.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:2437 vom 2019-08-12", url: "https://access.redhat.com/errata/RHSA-2019:2437", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2285 vom 2019-08-14", url: "http://linux.oracle.com/errata/ELSA-2019-2285.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2052 vom 2019-08-14", url: "http://linux.oracle.com/errata/ELSA-2019-2052.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2258 vom 2019-08-14", url: "http://linux.oracle.com/errata/ELSA-2019-2258.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2178 vom 2019-08-14", url: "http://linux.oracle.com/errata/ELSA-2019-2178.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2229 vom 2019-08-14", url: "http://linux.oracle.com/errata/ELSA-2019-2229.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2177 vom 2019-08-16", url: "http://linux.oracle.com/errata/ELSA-2019-2177.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2283 vom 2019-08-19", url: "http://linux.oracle.com/errata/ELSA-2019-2283.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2189 vom 2019-08-21", url: "http://linux.oracle.com/errata/ELSA-2019-2189.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2280 vom 2019-08-21", url: "http://linux.oracle.com/errata/ELSA-2019-2280.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2019-2332 vom 2019-08-21", url: "http://linux.oracle.com/errata/ELSA-2019-2332.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2019:2267-1 vom 2019-09-02", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192267-1.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2019:2101 vom 2019-09-18", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-2101-Low-CentOS-7-exiv2-Security-Update-tp4645686.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2019:2258 vom 2019-09-18", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2019-2258-Moderate-CentOS-7-http-parser-Security-Update-tp4645679.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2019:2730-1 vom 2019-10-22", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192730-1.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2019:2750-1 vom 2019-10-23", url: "https://www.suse.com/support/update/announcement/2019/suse-su-20192750-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3338 vom 2019-11-05", url: "https://access.redhat.com/errata/RHSA-2019:3338", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3651 vom 2019-11-05", url: "https://access.redhat.com/errata/RHSA-2019:3651", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3575 vom 2019-11-05", url: "https://access.redhat.com/errata/RHSA-2019:3575", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3583 vom 2019-11-06", url: "https://access.redhat.com/errata/RHSA-2019:3583", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3590 vom 2019-11-05", url: "https://access.redhat.com/errata/RHSA-2019:3590", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3345 vom 2019-11-06", url: "https://access.redhat.com/errata/RHSA-2019:3345", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3497 vom 2019-11-05", url: "https://access.redhat.com/errata/RHSA-2019:3497", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3335 vom 2019-11-05", url: "https://access.redhat.com/errata/RHSA-2019:3335", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2019:3705 vom 2019-11-05", url: "https://access.redhat.com/errata/RHSA-2019:3705", }, { category: "external", summary: "AVAYA Security Advisory ASA-2019-209 vom 2019-12-22", url: "https://downloads.avaya.com/css/P8/documents/101060434", }, { category: "external", summary: "AVAYA Security Advisory ASA-2019-205 vom 2019-12-22", url: "https://downloads.avaya.com/css/P8/documents/101060432", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:0595 vom 2020-02-25", url: "https://access.redhat.com/errata/RHSA-2020:0595", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:0555-1 vom 2020-03-02", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20200555-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:0850 vom 2020-03-17", url: "https://access.redhat.com/errata/RHSA-2020:0850", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:0851 vom 2020-03-17", url: "https://access.redhat.com/errata/RHSA-2020:0851", }, { category: "external", summary: "CentOS Security Advisory CESA-2020:0851 vom 2020-03-25", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-0851-Moderate-CentOS-7-python-virtualenv-Security-Update-tp4645882.html", }, { category: "external", summary: "CentOS Security Advisory CESA-2020:0850 vom 2020-03-25", url: "http://centos-announce.2309468.n4.nabble.com/CentOS-announce-CESA-2020-0850-Moderate-CentOS-7-python-pip-Security-Update-tp4645865.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:1265 vom 2020-04-01", url: "https://access.redhat.com/errata/RHSA-2020:1265", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:0921-1 vom 2020-04-04", url: "https://www.suse.com/support/update/announcement/2020/suse-su-20200921-1.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:1471 vom 2020-04-14", url: "https://access.redhat.com/errata/RHSA-2020:1471", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:1464 vom 2020-04-14", url: "https://access.redhat.com/errata/RHSA-2020:1464", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:1461 vom 2020-04-14", url: "https://access.redhat.com/errata/RHSA-2020:1461", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:1577 vom 2020-04-28", url: "https://access.redhat.com/errata/RHSA-2020:1577", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:1916 vom 2020-04-28", url: "https://access.redhat.com/errata/RHSA-2020:1916", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:1605 vom 2020-04-28", url: "https://access.redhat.com/errata/RHSA-2020:1605", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2068 vom 2020-05-12", url: "https://access.redhat.com/errata/RHSA-2020:2068", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:2081 vom 2020-05-12", url: "https://access.redhat.com/errata/RHSA-2020:2081", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:1792-1 vom 2020-06-26", url: "http://lists.suse.com/pipermail/sle-security-updates/2020-June/007049.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:3194 vom 2020-07-28", url: "https://access.redhat.com/errata/RHSA-2020:3194", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:2711-1 vom 2020-09-22", url: "http://lists.suse.com/pipermail/sle-security-updates/2020-September/007450.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:2942-1 vom 2020-10-16", url: "http://lists.suse.com/pipermail/sle-security-updates/2020-October/007582.html", }, { category: "external", summary: "Red Hat Security Advisory RHSA-2020:4999 vom 2020-11-10", url: "https://access.redhat.com/errata/RHSA-2020:4999", }, { category: "external", summary: "Debian Security Advisory DLA-2470 vom 2020-12-01", url: "https://lists.debian.org/debian-lts-announce/2020/12/msg00000.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:3842-1 vom 2020-12-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2020-December/008077.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2020:3841-1 vom 2020-12-16", url: "https://lists.suse.com/pipermail/sle-security-updates/2020-December/008078.html", }, { category: "external", summary: "F5 Security Advisory K00409335 vom 2020-12-29", url: "https://support.f5.com/csp/article/K00409335?utm_source=f5support&utm_medium=RSS", }, { category: "external", summary: "Debian Security Advisory DLA-2645 vom 2021-04-29", url: "https://lists.debian.org/debian-lts-announce/2021/04/msg00032.html", }, { category: "external", summary: "Gentoo Linux Security Advisory GLSA-202107-15 vom 2021-07-08", url: "https://www.cybersecurity-help.cz/vdb/SB2021070803", }, { category: "external", summary: "Debian Security Advisory DLA-2802 vom 2021-10-31", url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:1819-1 vom 2022-05-23", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-May/011137.html", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:1448-1 vom 2022-04-28", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-April/010858.html", }, { category: "external", summary: "Ubuntu Security Notice USN-5497-1 vom 2022-06-30", url: "https://ubuntu.com/security/notices/USN-5497-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:2614-1 vom 2022-08-01", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-August/011724.html", }, { category: "external", summary: "Ubuntu Security Notice USN-5553-1 vom 2022-08-08", url: "https://ubuntu.com/security/notices/USN-5553-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5631-1 vom 2022-09-22", url: "https://ubuntu.com/security/notices/USN-5631-1", }, { category: "external", summary: "Ubuntu Security Notice USN-5671-1 vom 2022-10-12", url: "https://ubuntu.com/security/notices/USN-5671-1", }, { category: "external", summary: "SUSE Security Update SUSE-SU-2022:4252-1 vom 2022-11-28", url: "https://lists.suse.com/pipermail/sle-security-updates/2022-November/013131.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2023-1939 vom 2023-02-22", url: "https://alas.aws.amazon.com/AL2/ALAS-2023-1939.html", }, { category: "external", summary: "Amazon Linux Security Advisory ALAS-2023-1940 vom 2023-02-22", url: "https://alas.aws.amazon.com/AL2/ALAS-2023-1940.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2023-6980 vom 2023-11-21", url: "https://linux.oracle.com/errata/ELSA-2023-6980.html", }, { category: "external", summary: "Oracle Linux Security Advisory ELSA-2024-12605 vom 2024-09-02", url: "https://linux.oracle.com/errata/ELSA-2024-12605.html", }, ], source_lang: "en-US", title: "Red Hat Enterprise Linux: Mehrere Schwachstellen", tracking: { current_release_date: "2024-09-02T22:00:00.000+00:00", generator: { date: "2024-09-03T08:16:21.549+00:00", engine: { name: "BSI-WID", version: "1.3.6", }, }, id: "WID-SEC-W-2022-0517", initial_release_date: "2019-08-06T22:00:00.000+00:00", revision_history: [ { date: "2019-08-06T22:00:00.000+00:00", number: "1", summary: "Initiale Fassung", }, { date: "2019-08-12T22:00:00.000+00:00", number: "2", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2019-08-13T22:00:00.000+00:00", number: "3", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2019-08-18T22:00:00.000+00:00", number: "4", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2019-08-19T22:00:00.000+00:00", number: "5", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2019-08-21T22:00:00.000+00:00", number: "6", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2019-09-02T22:00:00.000+00:00", number: "7", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2019-09-18T22:00:00.000+00:00", number: "8", summary: "Neue Updates von CentOS aufgenommen", }, { date: "2019-10-09T22:00:00.000+00:00", number: "9", summary: "Referenz(en) aufgenommen: SUSE-SU-2019:1487-2", }, { date: "2019-10-15T22:00:00.000+00:00", number: "10", summary: "Referenz(en) aufgenommen: FEDORA-2019-7B06F18A10, FEDORA-2019-A25D5DF3B4, FEDORA-2019-23638D42F3", }, { date: "2019-10-21T22:00:00.000+00:00", number: "11", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2019-10-23T22:00:00.000+00:00", number: "12", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2019-11-05T23:00:00.000+00:00", number: "13", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2019-12-22T23:00:00.000+00:00", number: "14", summary: "Neue Updates von AVAYA aufgenommen", }, { date: "2020-01-30T23:00:00.000+00:00", number: "15", summary: "Referenz(en) aufgenommen: FEDORA-2020-CB7B7181A0, FEDORA-2020-1DFAA1963B", }, { date: "2020-02-10T23:00:00.000+00:00", number: "16", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-02-11T23:00:00.000+00:00", number: "17", summary: "Neue Updates von CentOS aufgenommen", }, { date: "2020-02-24T23:00:00.000+00:00", number: "18", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-03-02T23:00:00.000+00:00", number: "19", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-03-17T23:00:00.000+00:00", number: "20", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-03-25T23:00:00.000+00:00", number: "21", summary: "Neue Updates von CentOS aufgenommen", }, { date: "2020-03-31T22:00:00.000+00:00", number: "22", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-04-05T22:00:00.000+00:00", number: "23", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-04-14T22:00:00.000+00:00", number: "24", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-04-28T22:00:00.000+00:00", number: "25", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-05-03T22:00:00.000+00:00", number: "26", summary: "Referenz(en) aufgenommen: USN-4349-1", }, { date: "2020-05-12T22:00:00.000+00:00", number: "27", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-06-28T22:00:00.000+00:00", number: "28", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-07-28T22:00:00.000+00:00", number: "29", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-09-22T22:00:00.000+00:00", number: "30", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-10-18T22:00:00.000+00:00", number: "31", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-11-09T23:00:00.000+00:00", number: "32", summary: "Neue Updates von Red Hat aufgenommen", }, { date: "2020-11-30T23:00:00.000+00:00", number: "33", summary: "Neue Updates von Debian aufgenommen", }, { date: "2020-12-16T23:00:00.000+00:00", number: "34", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2020-12-28T23:00:00.000+00:00", number: "35", summary: "Neue Updates von F5 aufgenommen", }, { date: "2021-04-29T22:00:00.000+00:00", number: "36", summary: "Neue Updates von Debian aufgenommen", }, { date: "2021-07-07T22:00:00.000+00:00", number: "37", summary: "Neue Updates von Gentoo aufgenommen", }, { date: "2021-09-08T22:00:00.000+00:00", number: "38", summary: "Referenz(en) aufgenommen: USN-5067-1", }, { date: "2021-10-31T23:00:00.000+00:00", number: "39", summary: "Neue Updates von Debian aufgenommen", }, { date: "2022-04-28T22:00:00.000+00:00", number: "40", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-05-23T22:00:00.000+00:00", number: "41", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-06-30T22:00:00.000+00:00", number: "42", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-08-01T22:00:00.000+00:00", number: "43", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2022-08-08T22:00:00.000+00:00", number: "44", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-09-22T22:00:00.000+00:00", number: "45", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-10-11T22:00:00.000+00:00", number: "46", summary: "Neue Updates von Ubuntu aufgenommen", }, { date: "2022-11-28T23:00:00.000+00:00", number: "47", summary: "Neue Updates von SUSE aufgenommen", }, { date: "2023-02-22T23:00:00.000+00:00", number: "48", summary: "Neue Updates von Amazon aufgenommen", }, { date: "2023-11-21T23:00:00.000+00:00", number: "49", summary: "Neue Updates von Oracle Linux aufgenommen", }, { date: "2024-09-02T22:00:00.000+00:00", number: "50", summary: "Neue Updates von Oracle Linux aufgenommen", }, ], status: "final", version: "50", }, }, product_tree: { branches: [ { branches: [ { category: "product_name", name: "Amazon Linux 2", product: { name: "Amazon Linux 2", product_id: "398363", product_identification_helper: { cpe: "cpe:/o:amazon:linux_2:-", }, }, }, ], category: "vendor", name: "Amazon", }, { branches: [ { category: "product_name", name: "Debian Linux", product: { name: "Debian Linux", product_id: "2951", product_identification_helper: { cpe: "cpe:/o:debian:debian_linux:-", }, }, }, ], category: "vendor", name: "Debian", }, { branches: [ { category: "product_name", name: "F5 BIG-IP", product: { name: "F5 BIG-IP", product_id: "T001663", product_identification_helper: { cpe: "cpe:/a:f5:big-ip:-", }, }, }, ], category: "vendor", name: "F5", }, { branches: [ { category: "product_name", name: "Gentoo Linux", product: { name: "Gentoo Linux", product_id: "T012167", product_identification_helper: { cpe: "cpe:/o:gentoo:linux:-", }, }, }, ], category: "vendor", name: "Gentoo", }, { branches: [ { category: "product_name", name: "Open Source CentOS", product: { name: "Open Source CentOS", product_id: "1727", product_identification_helper: { cpe: "cpe:/o:centos:centos:-", }, }, }, ], category: "vendor", name: "Open Source", }, { branches: [ { category: "product_name", name: "Oracle Linux", product: { name: "Oracle Linux", product_id: "T004914", product_identification_helper: { cpe: "cpe:/o:oracle:linux:-", }, }, }, ], category: "vendor", name: "Oracle", }, { branches: [ { branches: [ { category: "product_version", name: "7", product: { name: "Red Hat Enterprise Linux 7", product_id: "T006054", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7", }, }, }, ], category: "product_name", name: "Enterprise Linux", }, ], category: "vendor", name: "Red Hat", }, { branches: [ { category: "product_name", name: "SUSE Linux", product: { name: "SUSE Linux", product_id: "T002207", product_identification_helper: { cpe: "cpe:/o:suse:suse_linux:-", }, }, }, ], category: "vendor", name: "SUSE", }, { branches: [ { category: "product_name", name: "Ubuntu Linux", product: { name: "Ubuntu Linux", product_id: "T000126", product_identification_helper: { cpe: "cpe:/o:canonical:ubuntu_linux:-", }, }, }, ], category: "vendor", name: "Ubuntu", }, ], }, vulnerabilities: [ { cve: "CVE-2016-3616", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2016-3616", }, { cve: "CVE-2017-15111", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-15111", }, { cve: "CVE-2017-15112", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-15112", }, { cve: "CVE-2017-17724", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-17724", }, { cve: "CVE-2017-18189", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-18189", }, { cve: "CVE-2017-18233", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-18233", }, { cve: "CVE-2017-18234", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-18234", }, { cve: "CVE-2017-18236", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-18236", }, { cve: "CVE-2017-18238", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-18238", }, { cve: "CVE-2017-5731", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-5731", }, { cve: "CVE-2017-5732", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-5732", }, { cve: "CVE-2017-5733", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-5733", }, { cve: "CVE-2017-5734", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-5734", }, { cve: "CVE-2017-5735", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-5735", }, { cve: "CVE-2017-6059", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-6059", }, { cve: "CVE-2017-6413", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2017-6413", }, { cve: "CVE-2018-0495", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-0495", }, { cve: "CVE-2018-1000132", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-1000132", }, { cve: "CVE-2018-1000852", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-1000852", }, { cve: "CVE-2018-1000876", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-1000876", }, { cve: "CVE-2018-10689", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-10689", }, { cve: "CVE-2018-10772", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-10772", }, { cve: "CVE-2018-10893", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-10893", }, { cve: "CVE-2018-10958", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-10958", }, { cve: "CVE-2018-10998", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-10998", }, { cve: "CVE-2018-11037", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-11037", }, { cve: "CVE-2018-11212", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-11212", }, { cve: "CVE-2018-11213", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-11213", }, { cve: "CVE-2018-11214", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-11214", }, { cve: "CVE-2018-1122", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-1122", }, { cve: "CVE-2018-11813", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-11813", }, { cve: "CVE-2018-12121", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-12121", }, { cve: "CVE-2018-12181", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-12181", }, { cve: "CVE-2018-12264", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-12264", }, { cve: "CVE-2018-12265", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-12265", }, { cve: "CVE-2018-12404", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-12404", }, { cve: "CVE-2018-12641", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-12641", }, { cve: "CVE-2018-12697", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-12697", }, { cve: "CVE-2018-13259", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-13259", }, { cve: "CVE-2018-13346", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-13346", }, { cve: "CVE-2018-13347", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-13347", }, { cve: "CVE-2018-14046", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-14046", }, { cve: "CVE-2018-14348", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-14348", }, { cve: "CVE-2018-14498", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-14498", }, { cve: "CVE-2018-16062", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-16062", }, { cve: "CVE-2018-16402", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-16402", }, { cve: "CVE-2018-16403", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-16403", }, { cve: "CVE-2018-16548", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-16548", }, { cve: "CVE-2018-16838", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-16838", }, { cve: "CVE-2018-17282", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-17282", }, { cve: "CVE-2018-17336", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-17336", }, { cve: "CVE-2018-17581", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-17581", }, { cve: "CVE-2018-18074", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-18074", }, { cve: "CVE-2018-18310", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-18310", }, { cve: "CVE-2018-18520", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-18520", }, { cve: "CVE-2018-18521", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-18521", }, { cve: "CVE-2018-18584", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-18584", }, { cve: "CVE-2018-18585", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-18585", }, { cve: "CVE-2018-18915", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-18915", }, { cve: "CVE-2018-19044", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19044", }, { cve: "CVE-2018-19107", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19107", }, { cve: "CVE-2018-19108", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19108", }, { cve: "CVE-2018-19198", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19198", }, { cve: "CVE-2018-19199", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19199", }, { cve: "CVE-2018-19208", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19208", }, { cve: "CVE-2018-19535", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19535", }, { cve: "CVE-2018-19607", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-19607", }, { cve: "CVE-2018-20060", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20060", }, { cve: "CVE-2018-20096", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20096", }, { cve: "CVE-2018-20097", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20097", }, { cve: "CVE-2018-20098", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20098", }, { cve: "CVE-2018-20099", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20099", }, { cve: "CVE-2018-20532", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20532", }, { cve: "CVE-2018-20533", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20533", }, { cve: "CVE-2018-20534", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-20534", }, { cve: "CVE-2018-3613", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-3613", }, { cve: "CVE-2018-5407", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-5407", }, { cve: "CVE-2018-6541", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-6541", }, { cve: "CVE-2018-7159", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-7159", }, { cve: "CVE-2018-7409", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-7409", }, { cve: "CVE-2018-7485", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-7485", }, { cve: "CVE-2018-7730", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-7730", }, { cve: "CVE-2018-8976", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-8976", }, { cve: "CVE-2018-8977", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-8977", }, { cve: "CVE-2018-9305", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2018-9305", }, { cve: "CVE-2019-0160", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-0160", }, { cve: "CVE-2019-0161", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-0161", }, { cve: "CVE-2019-10153", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-10153", }, { cve: "CVE-2019-10192", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-10192", }, { cve: "CVE-2019-10193", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-10193", }, { cve: "CVE-2019-11236", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-11236", }, { cve: "CVE-2019-3811", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-3811", }, { cve: "CVE-2019-7149", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-7149", }, { cve: "CVE-2019-7150", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-7150", }, { cve: "CVE-2019-7664", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-7664", }, { cve: "CVE-2019-7665", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-7665", }, { cve: "CVE-2019-8379", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-8379", }, { cve: "CVE-2019-8383", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-8383", }, { cve: "CVE-2019-9755", notes: [ { category: "description", text: "Im Red Hat Enterprise Linux existieren mehrere Schwachstellen in den Komponenten Advancecomp, unixODBC, libguestfs-winsupport, keepalived, libsolv, uriparser, sox, python-urllib3, mercurial, http-parser, spice-gtk, nss, nss-softokn, nss-util, nspr, zziplib, elfutils, procps-ng, redis, sssd, udisks2, blktrace, freerdp, keycloak-httpd-client-install, ovmf, libwpd, mod_auth_openidc, exiv2, binutils, libmspack, libjpeg-turbo, libcgroup, exempi, python-requests, fence-agents und zsh. Durch Ausnutzung dieser Schwachstellen kann ein Angreifer die Vertraulichkeit, Integrität und Verfügbarkeit gefährden. Für die Ausnutzung einiger dieser Schwachstellen ist keine Authentifizierung und keine Benutzerinteraktion notwendig. Aufgrund der Informationslage erfolgt die Bewertung der Schadenshöhe ausschließlich auf Basis der CVSS Impact Matrix. Der Maximalwert für diese Produkte ist \"High\" für \"Confidentiality\", \"Integrity\" und \"Availability\" und bewirkt damit eine \"hohe\" Schadenshöhe.", }, ], product_status: { known_affected: [ "2951", "T002207", "T000126", "T001663", "398363", "T012167", "1727", "T004914", "T006054", ], }, release_date: "2019-08-06T22:00:00.000+00:00", title: "CVE-2019-9755", }, ], }
fkie_cve-2019-7665
Vulnerability from fkie_nvd
Published
2019-02-09 16:29
Modified
2024-11-21 04:48
Severity ?
Summary
In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
elfutils_project | elfutils | 0.175 | |
debian | debian_linux | 8.0 | |
debian | debian_linux | 9.0 | |
canonical | ubuntu_linux | 16.04 | |
canonical | ubuntu_linux | 18.04 | |
canonical | ubuntu_linux | 18.10 | |
opensuse | leap | 15.0 | |
opensuse | leap | 15.1 | |
redhat | enterprise_linux | 8.0 | |
redhat | enterprise_linux_desktop | 7.0 | |
redhat | enterprise_linux_eus | 8.1 | |
redhat | enterprise_linux_eus | 8.2 | |
redhat | enterprise_linux_eus | 8.4 | |
redhat | enterprise_linux_server | 7.0 | |
redhat | enterprise_linux_server_aus | 8.2 | |
redhat | enterprise_linux_server_aus | 8.4 | |
redhat | enterprise_linux_server_tus | 8.2 | |
redhat | enterprise_linux_server_tus | 8.4 | |
redhat | enterprise_linux_workstation | 7.0 |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:a:elfutils_project:elfutils:0.175:*:*:*:*:*:*:*", matchCriteriaId: "27DECB04-169E-4124-918C-7CA74D5154FA", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:debian:debian_linux:8.0:*:*:*:*:*:*:*", matchCriteriaId: "C11E6FB0-C8C0-4527-9AA0-CB9B316F8F43", vulnerable: true, }, { criteria: "cpe:2.3:o:debian:debian_linux:9.0:*:*:*:*:*:*:*", matchCriteriaId: "DEECE5FC-CACF-4496-A3E7-164736409252", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:canonical:ubuntu_linux:16.04:*:*:*:esm:*:*:*", matchCriteriaId: "7A5301BF-1402-4BE0-A0F8-69FBE79BC6D6", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:18.04:*:*:*:lts:*:*:*", matchCriteriaId: "23A7C53F-B80F-4E6A-AFA9-58EEA84BE11D", vulnerable: true, }, { criteria: "cpe:2.3:o:canonical:ubuntu_linux:18.10:*:*:*:*:*:*:*", matchCriteriaId: "07C312A0-CD2C-4B9C-B064-6409B25C278F", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:opensuse:leap:15.0:*:*:*:*:*:*:*", matchCriteriaId: "F1E78106-58E6-4D59-990F-75DA575BFAD9", vulnerable: true, }, { criteria: "cpe:2.3:o:opensuse:leap:15.1:*:*:*:*:*:*:*", matchCriteriaId: "B620311B-34A3-48A6-82DF-6F078D7A4493", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:redhat:enterprise_linux:8.0:*:*:*:-:*:*:*", matchCriteriaId: "053C1B35-3869-41C2-9551-044182DE0A64", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_desktop:7.0:*:*:*:*:*:*:*", matchCriteriaId: "33C068A4-3780-4EAB-A937-6082DF847564", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_eus:8.1:*:*:*:*:*:*:*", matchCriteriaId: "92BC9265-6959-4D37-BE5E-8C45E98992F8", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_eus:8.2:*:*:*:*:*:*:*", matchCriteriaId: "831F0F47-3565-4763-B16F-C87B1FF2035E", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_eus:8.4:*:*:*:*:*:*:*", matchCriteriaId: "0E3F09B5-569F-4C58-9FCA-3C0953D107B5", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server:7.0:*:*:*:*:*:*:*", matchCriteriaId: "51EF4996-72F4-4FA4-814F-F5991E7A8318", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.2:*:*:*:*:*:*:*", matchCriteriaId: "6897676D-53F9-45B3-B27F-7FF9A4C58D33", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_aus:8.4:*:*:*:*:*:*:*", matchCriteriaId: "E28F226A-CBC7-4A32-BE58-398FA5B42481", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.2:*:*:*:*:*:*:*", matchCriteriaId: "B09ACF2D-D83F-4A86-8185-9569605D8EE1", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_server_tus:8.4:*:*:*:*:*:*:*", matchCriteriaId: "AC10D919-57FD-4725-B8D2-39ECB476902F", vulnerable: true, }, { criteria: "cpe:2.3:o:redhat:enterprise_linux_workstation:7.0:*:*:*:*:*:*:*", matchCriteriaId: "825ECE2D-E232-46E0-A047-074B34DB1E97", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "In elfutils 0.175, a heap-based buffer over-read was discovered in the function elf32_xlatetom in elf32_xlatetom.c in libelf. A crafted ELF input can cause a segmentation fault leading to denial of service (program crash) because ebl_core_note does not reject malformed core file notes.", }, { lang: "es", value: "En elfutils 0.175, existe una sobrelectura de búfer basada en memoria dinámica (heap) en la función elf32_xlatetom en elf32_xlatetom.c. Una entrada ELF manipulada puede provocar un fallo de segmentación que conduce a una denegación de servicio (cierre inesperado del programa) debido a que ebl_core_note no rechaza las notas de archivo core mal formadas.", }, ], id: "CVE-2019-7665", lastModified: "2024-11-21T04:48:29.600", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "MEDIUM", cvssData: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "PARTIAL", baseScore: 4.3, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:P", version: "2.0", }, exploitabilityScore: 8.6, impactScore: 2.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: true, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 5.5, baseSeverity: "MEDIUM", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "REQUIRED", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 1.8, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2019-02-09T16:29:00.420", references: [ { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:3575", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html", }, { source: "cve@mitre.org", tags: [ "Exploit", "Issue Tracking", "Third Party Advisory", ], url: "https://sourceware.org/bugzilla/show_bug.cgi?id=24089", }, { source: "cve@mitre.org", tags: [ "Exploit", "Mailing List", "Third Party Advisory", ], url: "https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/4012-1/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "http://lists.opensuse.org/opensuse-security-announce/2019-06/msg00052.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:2197", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2019:3575", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2019/02/msg00036.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Third Party Advisory", ], url: "https://lists.debian.org/debian-lts-announce/2021/10/msg00030.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Issue Tracking", "Third Party Advisory", ], url: "https://sourceware.org/bugzilla/show_bug.cgi?id=24089", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Exploit", "Mailing List", "Third Party Advisory", ], url: "https://sourceware.org/ml/elfutils-devel/2019-q1/msg00049.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://usn.ubuntu.com/4012-1/", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-125", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.