Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2012-3412
Vulnerability from cvelistv5
Published
2012-10-03 10:00
Modified
2024-08-06 20:05
Severity ?
EPSS score ?
Summary
The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
References
{ "containers": { "adp": [ { "providerMetadata": { "dateUpdated": "2024-08-06T20:05:12.474Z", "orgId": "af854a3a-2127-422b-91ae-364da2661108", "shortName": "CVE" }, "references": [ { "name": "USN-1572-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1572-1" }, { "name": "USN-1579-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1579-1" }, { "name": "USN-1578-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1578-1" }, { "name": "50732", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50732" }, { "name": "50811", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50811" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c" }, { "name": "RHSA-2012:1401", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1401.html" }, { "name": "USN-1567-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1567-1" }, { "name": "openSUSE-SU-2012:1330", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html" }, { "name": "RHSA-2012:1323", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1323.html" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "name": "RHSA-2012:1324", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1324.html" }, { "name": "USN-1577-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1577-1" }, { "name": "SUSE-SU-2012:1679", "tags": [ "vendor-advisory", "x_refsource_SUSE", "x_transferred" ], "url": "https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html" }, { "name": "USN-1568-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1568-1" }, { "name": "USN-1575-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1575-1" }, { "name": "RHSA-2012:1347", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1347.html" }, { "name": "51193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/51193" }, { "tags": [ "x_refsource_CONFIRM", "x_transferred" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30" }, { "name": "RHSA-2012:1430", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1430.html" }, { "name": "RHSA-2012:1375", "tags": [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1375.html" }, { "name": "[oss-security] 20120803 Remote DoS in Linux sfc driver through TCP MSS option (CVE-2012-3412)", "tags": [ "mailing-list", "x_refsource_MLIST", "x_transferred" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/03/4" }, { "name": "50633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA", "x_transferred" ], "url": "http://secunia.com/advisories/50633" }, { "name": "USN-1580-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU", "x_transferred" ], "url": "http://www.ubuntu.com/usn/USN-1580-1" } ], "title": "CVE Program Container" } ], "cna": { "affected": [ { "product": "n/a", "vendor": "n/a", "versions": [ { "status": "affected", "version": "n/a" } ] } ], "datePublic": "2012-08-03T00:00:00", "descriptions": [ { "lang": "en", "value": "The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value." } ], "problemTypes": [ { "descriptions": [ { "description": "n/a", "lang": "en", "type": "text" } ] } ], "providerMetadata": { "dateUpdated": "2012-10-30T09:00:00", "orgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "shortName": "redhat" }, "references": [ { "name": "USN-1572-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1572-1" }, { "name": "USN-1579-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1579-1" }, { "name": "USN-1578-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1578-1" }, { "name": "50732", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50732" }, { "name": "50811", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50811" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c" }, { "name": "RHSA-2012:1401", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1401.html" }, { "name": "USN-1567-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1567-1" }, { "name": "openSUSE-SU-2012:1330", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html" }, { "name": "RHSA-2012:1323", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1323.html" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "name": "RHSA-2012:1324", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1324.html" }, { "name": "USN-1577-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1577-1" }, { "name": "SUSE-SU-2012:1679", "tags": [ "vendor-advisory", "x_refsource_SUSE" ], "url": "https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html" }, { "name": "USN-1568-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1568-1" }, { "name": "USN-1575-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1575-1" }, { "name": "RHSA-2012:1347", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1347.html" }, { "name": "51193", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/51193" }, { "tags": [ "x_refsource_CONFIRM" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30" }, { "name": "RHSA-2012:1430", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1430.html" }, { "name": "RHSA-2012:1375", "tags": [ "vendor-advisory", "x_refsource_REDHAT" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1375.html" }, { "name": "[oss-security] 20120803 Remote DoS in Linux sfc driver through TCP MSS option (CVE-2012-3412)", "tags": [ "mailing-list", "x_refsource_MLIST" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/03/4" }, { "name": "50633", "tags": [ "third-party-advisory", "x_refsource_SECUNIA" ], "url": "http://secunia.com/advisories/50633" }, { "name": "USN-1580-1", "tags": [ "vendor-advisory", "x_refsource_UBUNTU" ], "url": "http://www.ubuntu.com/usn/USN-1580-1" } ] } }, "cveMetadata": { "assignerOrgId": "53f830b8-0a3f-465b-8143-3b8a9948e749", "assignerShortName": "redhat", "cveId": "CVE-2012-3412", "datePublished": "2012-10-03T10:00:00", "dateReserved": "2012-06-14T00:00:00", "dateUpdated": "2024-08-06T20:05:12.474Z", "state": "PUBLISHED" }, "dataType": "CVE_RECORD", "dataVersion": "5.1", "meta": { "nvd": "{\"cve\":{\"id\":\"CVE-2012-3412\",\"sourceIdentifier\":\"secalert@redhat.com\",\"published\":\"2012-10-03T11:02:56.470\",\"lastModified\":\"2024-11-21T01:40:49.200\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.\"},{\"lang\":\"es\",\"value\":\"El controlador sfc (tambi\u00e9n conocido como Solarflare Solarstorm) en el Kernel de Linux anteriores a v3.2.30 permite a atacantes remotos provocar una denegaci\u00f3n de servicio (consumo de descriptor de DMA y fallo del controlador de red) a trav\u00e9s de paquetes TCP manipulados que provocan valores MSS peque\u00f1os.\"}],\"metrics\":{\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":7.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-189\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionEndExcluding\":\"3.0.44\",\"matchCriteriaId\":\"F959E253-02BD-4C70-B07F-92B67010AC30\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.1\",\"versionEndExcluding\":\"3.2.30\",\"matchCriteriaId\":\"37C05518-B044-4DEC-BA35-BF2FF8BEB274\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.3\",\"versionEndExcluding\":\"3.4.12\",\"matchCriteriaId\":\"BF770FE2-4B36-4697-9720-EBE0353241A7\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"3.5\",\"versionEndExcluding\":\"3.5.5\",\"matchCriteriaId\":\"FB59718F-6C77-44D9-AFB1-301715460C53\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"01EDA41C-6B2E-49AF-B503-EB3882265C11\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"EF49D26F-142E-468B-87C1-BABEA445255C\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"E4174F4F-149E-41A6-BBCC-D01114C05F38\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*\",\"matchCriteriaId\":\"CB66DB75-2B16-4EBF-9B93-CE49D8086E41\"}]}]}],\"references\":[{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1323.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1324.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1347.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1375.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1401.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1430.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/50633\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/50732\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/50811\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/51193\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/08/03/4\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1567-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1568-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1572-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1575-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1577-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1578-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1579-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1580-1\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=844714\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html\",\"source\":\"secalert@redhat.com\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\",\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1323.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1324.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1347.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1375.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1401.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2012-1430.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://secunia.com/advisories/50633\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/50732\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/50811\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://secunia.com/advisories/51193\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Broken Link\"]},{\"url\":\"http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Vendor Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2012/08/03/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1567-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1568-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1572-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1575-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1577-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1578-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1579-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.ubuntu.com/usn/USN-1580-1\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=844714\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Exploit\",\"Third Party Advisory\"]},{\"url\":\"https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]}]}}" } }
rhsa-2012_1347
Vulnerability from csaf_redhat
Published
2012-10-09 10:23
Modified
2024-11-22 05:48
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix two security issues and one bug are now
available for Red Hat Enterprise Linux 5.6 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* A flaw was found in the way socket buffers (skb) requiring TSO (TCP
segment offloading) were handled by the sfc driver. If the skb did not fit
within the minimum-size of the transmission queue, the network card could
repeatedly reset itself. A remote attacker could use this flaw to cause a
denial of service. (CVE-2012-3412, Important)
* A buffer overflow flaw was found in the hfs_bnode_read() function in the
HFS Plus (HFS+) file system implementation in the Linux kernel. A local
user able to mount a specially-crafted HFS+ file system image could use
this flaw to cause a denial of service or escalate their privileges.
(CVE-2012-2319, Low)
Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting
CVE-2012-3412.
This update also fixes the following bug:
* Some subsystems clear the TIF_SIGPENDING flag during error handling in
fork() paths. Previously, if the flag was cleared, the ERESTARTNOINTR error
code could be returned. The underlying source code has been modified so
that the error code is no longer returned. (BZ#855754)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix two security issues and one bug are now\navailable for Red Hat Enterprise Linux 5.6 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A flaw was found in the way socket buffers (skb) requiring TSO (TCP\nsegment offloading) were handled by the sfc driver. If the skb did not fit\nwithin the minimum-size of the transmission queue, the network card could\nrepeatedly reset itself. A remote attacker could use this flaw to cause a\ndenial of service. (CVE-2012-3412, Important)\n\n* A buffer overflow flaw was found in the hfs_bnode_read() function in the\nHFS Plus (HFS+) file system implementation in the Linux kernel. A local\nuser able to mount a specially-crafted HFS+ file system image could use\nthis flaw to cause a denial of service or escalate their privileges.\n(CVE-2012-2319, Low)\n\nRed Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting\nCVE-2012-3412.\n\nThis update also fixes the following bug:\n\n* Some subsystems clear the TIF_SIGPENDING flag during error handling in\nfork() paths. Previously, if the flag was cleared, the ERESTARTNOINTR error\ncode could be returned. The underlying source code has been modified so\nthat the error code is no longer returned. (BZ#855754)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1347", "url": "https://access.redhat.com/errata/RHSA-2012:1347" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "819471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=819471" }, { "category": "external", "summary": "844714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1347.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:48:05+00:00", "generator": { "date": "2024-11-22T05:48:05+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:1347", "initial_release_date": "2012-10-09T10:23:00+00:00", "revision_history": [ { "date": "2012-10-09T10:23:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-10-09T10:27:27+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:48:05+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux EUS (v. 5.6 server)", "product": { "name": "Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:5.6" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.45.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.45.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.45.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.45.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.45.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-238.45.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.45.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.45.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-238.45.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-238.45.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.45.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.45.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-238.45.1.el5.x86_64", "product_id": "kernel-0:2.6.18-238.45.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.45.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.45.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.45.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-238.45.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-238.45.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.45.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.45.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-238.45.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-238.45.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.45.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.45.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-238.45.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-238.45.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.45.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.45.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.45.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-238.45.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.45.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.45.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.45.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-238.45.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.45.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.45.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.45.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.45.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-238.45.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-238.45.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.45.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.45.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-238.45.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-238.45.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.45.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.45.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-238.45.1.el5.ia64", "product_id": "kernel-0:2.6.18-238.45.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.45.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.45.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.45.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-238.45.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-238.45.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.45.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.45.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-238.45.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-238.45.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.45.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.45.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-238.45.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-238.45.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.45.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.45.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.45.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-238.45.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.45.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.45.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-238.45.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-238.45.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.45.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-238.45.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-238.45.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.45.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-238.45.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-238.45.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-238.45.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-238.45.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-238.45.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-238.45.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.45.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-238.45.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-238.45.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-238.45.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-238.45.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-238.45.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-238.45.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-238.45.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-238.45.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-238.45.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-238.45.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-238.45.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-238.45.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.45.1.el5.i686", "product": { "name": "kernel-0:2.6.18-238.45.1.el5.i686", "product_id": "kernel-0:2.6.18-238.45.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.45.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.45.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.45.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-238.45.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-238.45.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.45.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.45.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-238.45.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-238.45.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.45.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.45.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-238.45.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-238.45.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.45.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.45.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-238.45.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-238.45.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.45.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.45.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-238.45.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-238.45.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.45.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.45.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.45.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-238.45.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.45.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.45.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.45.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.45.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-238.45.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-238.45.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.45.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.45.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-238.45.1.el5.s390x", "product_id": "kernel-0:2.6.18-238.45.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.45.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.45.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.45.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-238.45.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-238.45.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.45.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.45.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-238.45.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-238.45.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.45.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.45.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-238.45.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-238.45.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.45.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.45.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-238.45.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-238.45.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.45.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-238.45.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-238.45.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-238.45.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-238.45.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-238.45.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-238.45.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-238.45.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-238.45.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-238.45.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-238.45.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-238.45.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-238.45.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-238.45.1.el5.ppc64", "product_id": "kernel-0:2.6.18-238.45.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.45.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-238.45.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-238.45.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-238.45.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-238.45.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-238.45.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-238.45.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-238.45.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-238.45.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-238.45.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.45.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-238.45.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-238.45.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.45.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-238.45.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-238.45.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-238.45.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-238.45.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-238.45.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-238.45.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-238.45.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-238.45.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-238.45.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-238.45.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-238.45.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-238.45.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-238.45.1.el5.src", "product": { "name": "kernel-0:2.6.18-238.45.1.el5.src", "product_id": "kernel-0:2.6.18-238.45.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-238.45.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.45.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-238.45.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.45.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-238.45.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.45.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-238.45.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.45.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-238.45.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.45.1.el5.src as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.src" }, "product_reference": "kernel-0:2.6.18-238.45.1.el5.src", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-238.45.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-238.45.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-238.45.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.45.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-238.45.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-238.45.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.45.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-238.45.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-238.45.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.45.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-238.45.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.45.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-238.45.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.45.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-238.45.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.45.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-238.45.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.45.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-238.45.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-238.45.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-238.45.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.45.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.45.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.45.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.45.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.45.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.45.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.45.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.45.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-238.45.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-238.45.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.45.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.45.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.45.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.45.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.45.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.45.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.45.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-238.45.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-238.45.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.45.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-238.45.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.45.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-238.45.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.45.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-238.45.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.45.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-238.45.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-238.45.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-238.45.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-238.45.1.el5.noarch as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.45.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-238.45.1.el5.noarch", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.45.1.el5.i386 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-238.45.1.el5.i386", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.45.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-238.45.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.45.1.el5.ppc as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-238.45.1.el5.ppc", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.45.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-238.45.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.45.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-238.45.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-238.45.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-238.45.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.45.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.45.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-238.45.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-238.45.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.45.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-238.45.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.45.1.el5.ppc64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.45.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.45.1.el5.ppc64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-238.45.1.el5.s390x as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.45.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-238.45.1.el5.s390x", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.45.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-238.45.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.45.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-238.45.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-238.45.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-238.45.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.45.1.el5.i686 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.45.1.el5.i686", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.45.1.el5.ia64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.45.1.el5.ia64", "relates_to_product_reference": "5Server-5.6.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-238.45.1.el5.x86_64 as a component of Red Hat Enterprise Linux EUS (v. 5.6 server)", "product_id": "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-238.45.1.el5.x86_64", "relates_to_product_reference": "5Server-5.6.EUS" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-2319", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2012-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "819471" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the hfsplus filesystem implementation in the Linux kernel before 3.3.5 allow local users to gain privileges via a crafted HFS plus filesystem, a related issue to CVE-2009-4020.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in the HFS plus filesystem (different issue than CVE-2009-4020)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG, as those versions do not have CONFIG_HFSPLUS_FS option enabled.\n\nThe Red Hat Security Response Team has rated this issue as having low security impact. A future kernel updates in Red Hat Enterprise Linux 5 may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.45.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2319" }, { "category": "external", "summary": "RHBZ#819471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=819471" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2319", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2319" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2319", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2319" } ], "release_date": "2012-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-10-09T10:23:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.45.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:1347" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.45.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Buffer overflow in the HFS plus filesystem (different issue than CVE-2009-4020)" }, { "acknowledgments": [ { "names": [ "Ben Hutchings" ], "organization": "Solarflare (tm)" } ], "cve": "CVE-2012-3412", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2012-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "844714" } ], "notes": [ { "category": "description", "text": "The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sfc: potential remote denial of service through TCP MSS option", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.45.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3412" }, { "category": "external", "summary": "RHBZ#844714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3412", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3412" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3412", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3412" } ], "release_date": "2012-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-10-09T10:23:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.45.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:1347" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.src", "5Server-5.6.EUS:kernel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-PAE-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-PAE-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debug-devel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-debuginfo-common-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-devel-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-doc-0:2.6.18-238.45.1.el5.noarch", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.i386", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ppc", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-headers-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-debuginfo-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.45.1.el5.ppc64", "5Server-5.6.EUS:kernel-kdump-devel-0:2.6.18-238.45.1.el5.s390x", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-debuginfo-0:2.6.18-238.45.1.el5.x86_64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.i686", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.ia64", "5Server-5.6.EUS:kernel-xen-devel-0:2.6.18-238.45.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sfc: potential remote denial of service through TCP MSS option" } ] }
rhsa-2012_1366
Vulnerability from csaf_redhat
Published
2012-10-16 14:40
Modified
2024-11-22 05:48
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 6.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issue:
* A flaw was found in the way socket buffers (skb) requiring TSO (TCP
segment offloading) were handled by the sfc driver. If the skb did not fit
within the minimum-size of the transmission queue, the network card could
repeatedly reset itself. A remote attacker could use this flaw to cause a
denial of service. (CVE-2012-3412, Important)
Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting
this issue.
This update also fixes several bugs. Documentation for these changes will
be available shortly from the Technical Notes document linked to in the
References section.
Users should upgrade to these updated packages, which contain backported
patches to correct this issue, and fix the bugs noted in the Technical
Notes. The system must be rebooted for this update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix one security issue and several bugs are\nnow available for Red Hat Enterprise Linux 6.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issue:\n\n* A flaw was found in the way socket buffers (skb) requiring TSO (TCP\nsegment offloading) were handled by the sfc driver. If the skb did not fit\nwithin the minimum-size of the transmission queue, the network card could\nrepeatedly reset itself. A remote attacker could use this flaw to cause a\ndenial of service. (CVE-2012-3412, Important)\n\nRed Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting\nthis issue.\n\nThis update also fixes several bugs. Documentation for these changes will\nbe available shortly from the Technical Notes document linked to in the\nReferences section.\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct this issue, and fix the bugs noted in the Technical\nNotes. The system must be rebooted for this update to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1366", "url": "https://access.redhat.com/errata/RHSA-2012:1366" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.3_Technical_Notes/kernel.html#RHSA-2012-1366", "url": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/6.3_Technical_Notes/kernel.html#RHSA-2012-1366" }, { "category": "external", "summary": "844714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1366.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:48:09+00:00", "generator": { "date": "2024-11-22T05:48:09+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:1366", "initial_release_date": "2012-10-16T14:40:00+00:00", "revision_history": [ { "date": "2012-10-16T14:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-10-16T14:42:37+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:48:09+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::computenode" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product": { "name": "Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::workstation" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-279.11.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-279.11.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-279.11.1.el6.s390x", "product_id": "kernel-0:2.6.32-279.11.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.11.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.11.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.11.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-279.11.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-279.11.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.11.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.11.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-279.11.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.11.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-279.11.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.11.1.el6.s390x", "product": { "name": "perf-0:2.6.32-279.11.1.el6.s390x", "product_id": "perf-0:2.6.32-279.11.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.11.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.11.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.11.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-279.11.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.11.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.11.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-279.11.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.11.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.11.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.11.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-279.11.1.el6.s390x", "product_id": "python-perf-0:2.6.32-279.11.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.11.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-279.11.1.el6.src", "product": { "name": "kernel-0:2.6.32-279.11.1.el6.src", "product_id": "kernel-0:2.6.32-279.11.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.11.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-279.11.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-279.11.1.el6.x86_64", "product_id": "kernel-0:2.6.32-279.11.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.11.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.11.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.11.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.11.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.11.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-279.11.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.11.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-279.11.1.el6.x86_64", "product_id": "perf-0:2.6.32-279.11.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.11.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.11.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.11.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.11.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.11.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.11.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-279.11.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-279.11.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.11.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-279.11.1.el6.i686", "product": { "name": "kernel-0:2.6.32-279.11.1.el6.i686", "product_id": "kernel-0:2.6.32-279.11.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.11.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.11.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.11.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.11.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-279.11.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.11.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-279.11.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.11.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.11.1.el6.i686", "product": { "name": "perf-0:2.6.32-279.11.1.el6.i686", "product_id": "perf-0:2.6.32-279.11.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.11.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.11.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.11.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-279.11.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.11.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.11.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-279.11.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.11.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.11.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.11.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-279.11.1.el6.i686", "product_id": "python-perf-0:2.6.32-279.11.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.11.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-279.11.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-279.11.1.el6.ppc64", "product_id": "kernel-0:2.6.32-279.11.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-279.11.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-279.11.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-279.11.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-279.11.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-279.11.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-279.11.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-279.11.1.el6.ppc64", "product_id": "perf-0:2.6.32-279.11.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-279.11.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-279.11.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-279.11.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-279.11.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-279.11.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-279.11.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-279.11.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-279.11.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-279.11.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-279.11.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-279.11.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.32-279.11.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-279.11.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-279.11.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-279.11.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-279.11.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.src as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.src" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.src", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 6)", "product_id": "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.src as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.src", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Desktop Optional (v. 6)", "product_id": "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Client-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.src as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.src" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.src", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node (v. 6)", "product_id": "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.src as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.src", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux HPC Node Optional (v. 6)", "product_id": "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6ComputeNode-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.src as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.src" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.src", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server (v. 6)", "product_id": "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.src as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.src", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 6)", "product_id": "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.src as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.src" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.src", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 6)", "product_id": "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.src", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "relates_to_product_reference": "6Workstation-optional-6.3.z" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 6)", "product_id": "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "relates_to_product_reference": "6Workstation-optional-6.3.z" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ben Hutchings" ], "organization": "Solarflare (tm)" } ], "cve": "CVE-2012-3412", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2012-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "844714" } ], "notes": [ { "category": "description", "text": "The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sfc: potential remote denial of service through TCP MSS option", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Client-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Client-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6ComputeNode-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6ComputeNode-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Server-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Server-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Workstation-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Workstation-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3412" }, { "category": "external", "summary": "RHBZ#844714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3412", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3412" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3412", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3412" } ], "release_date": "2012-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-10-16T14:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Client-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Client-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6ComputeNode-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6ComputeNode-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Server-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Server-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Workstation-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Workstation-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:1366" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Client-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Client-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Client-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Client-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Client-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6ComputeNode-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6ComputeNode-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6ComputeNode-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6ComputeNode-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6ComputeNode-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Server-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Server-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Server-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Server-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Server-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Workstation-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Workstation-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.src", "6Workstation-optional-6.3.z:kernel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-bootwrapper-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-debug-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-debug-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-debug-devel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-debuginfo-common-i686-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-debuginfo-common-ppc64-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-debuginfo-common-s390x-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-debuginfo-common-x86_64-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-devel-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-doc-0:2.6.32-279.11.1.el6.noarch", "6Workstation-optional-6.3.z:kernel-firmware-0:2.6.32-279.11.1.el6.noarch", "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-headers-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:kernel-kdump-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-kdump-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:kernel-kdump-devel-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:perf-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:python-perf-0:2.6.32-279.11.1.el6.x86_64", "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.i686", "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.ppc64", "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.s390x", "6Workstation-optional-6.3.z:python-perf-debuginfo-0:2.6.32-279.11.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sfc: potential remote denial of service through TCP MSS option" } ] }
rhsa-2012_1401
Vulnerability from csaf_redhat
Published
2012-10-23 18:04
Modified
2024-11-22 05:48
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix one security issue and several bugs are
now available for Red Hat Enterprise Linux 6.2 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issue:
* A flaw was found in the way socket buffers (skb) requiring TSO (TCP
segment offloading) were handled by the sfc driver. If the skb did not fit
within the minimum-size of the transmission queue, the network card could
repeatedly reset itself. A remote attacker could use this flaw to cause a
denial of service. (CVE-2012-3412, Important)
Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting
CVE-2012-3412.
This update also fixes the following bugs:
* Previously, when a server attempted to shut down a socket, the
svc_tcp_sendto() function set the XPT_CLOSE variable if the entire reply
failed to be transmitted. However, before XPT_CLOSE could be acted upon,
other threads could send further replies before the socket was really shut
down. Consequently, data corruption could occur in the RPC record marker.
With this update, send operations on a closed socket are stopped
immediately, thus preventing this bug. (BZ#853256)
* When a PIT (Programmable Interval Timer) MSB (Most Significant Byte)
transition occurred very close to an SMI (System Management Interrupt)
execution, the pit_verify_msb() function did not see the MSB transition.
Consequently, the pit_expect_msb() function returned success incorrectly,
eventually causing a large clock drift in the quick_pit_calibrate()
function. As a result, the TSC (Time Stamp Counter) calibration on some
systems was off by ± 20 MHz, which led to inaccurate timekeeping or ntp
synchronization failures. This update fixes pit_expect_msb() and the clock
drift no longer occurs in the described scenario. (BZ#853952)
* Sometimes, the crypto allocation code could become unresponsive for 60
seconds or multiples thereof due to an incorrect notification mechanism.
This could cause applications, like Openswan, to become unresponsive. The
notification mechanism has been improved to avoid such hangs. (BZ#854475)
* Traffic to the NFS server could trigger a kernel oops in the
svc_tcp_clear_pages() function. The source code has been modified, and the
kernel oops no longer occurs in this scenario. (BZ#856105)
* Under certain circumstances, a system crash could result in data loss on
XFS file systems. If files were created immediately before the file system
was left to idle for a long period of time and then the system crashed,
those files could appear as zero-length once the file system was remounted.
This occurred even if a sync or fsync was run on the files. This was
because XFS was not correctly idling the journal, and therefore it
incorrectly replayed the inode allocation transactions upon mounting after
the system crash, which zeroed the file size. This problem has been fixed
by re-instating the periodic journal idling logic to ensure that all
metadata is flushed within 30 seconds of modification, and the journal is
updated to prevent incorrect recovery operations from occurring.
(BZ#856685)
* On architectures with the 64-bit cputime_t type, it was possible to
trigger the "divide by zero" error, namely, on long-lived processes. A
patch has been applied to address this problem, and the "divide by zero"
error no longer occurs under these circumstances. (BZ#856702)
Users should upgrade to these updated packages, which contain backported
patches to resolve these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix one security issue and several bugs are\nnow available for Red Hat Enterprise Linux 6.2 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issue:\n\n* A flaw was found in the way socket buffers (skb) requiring TSO (TCP\nsegment offloading) were handled by the sfc driver. If the skb did not fit\nwithin the minimum-size of the transmission queue, the network card could\nrepeatedly reset itself. A remote attacker could use this flaw to cause a\ndenial of service. (CVE-2012-3412, Important)\n\nRed Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting\nCVE-2012-3412.\n\nThis update also fixes the following bugs:\n\n* Previously, when a server attempted to shut down a socket, the\nsvc_tcp_sendto() function set the XPT_CLOSE variable if the entire reply\nfailed to be transmitted. However, before XPT_CLOSE could be acted upon,\nother threads could send further replies before the socket was really shut\ndown. Consequently, data corruption could occur in the RPC record marker.\nWith this update, send operations on a closed socket are stopped\nimmediately, thus preventing this bug. (BZ#853256)\n\n* When a PIT (Programmable Interval Timer) MSB (Most Significant Byte)\ntransition occurred very close to an SMI (System Management Interrupt)\nexecution, the pit_verify_msb() function did not see the MSB transition.\nConsequently, the pit_expect_msb() function returned success incorrectly,\neventually causing a large clock drift in the quick_pit_calibrate()\nfunction. As a result, the TSC (Time Stamp Counter) calibration on some\nsystems was off by \u00b1 20 MHz, which led to inaccurate timekeeping or ntp\nsynchronization failures. This update fixes pit_expect_msb() and the clock\ndrift no longer occurs in the described scenario. (BZ#853952)\n\n* Sometimes, the crypto allocation code could become unresponsive for 60\nseconds or multiples thereof due to an incorrect notification mechanism.\nThis could cause applications, like Openswan, to become unresponsive. The\nnotification mechanism has been improved to avoid such hangs. (BZ#854475)\n\n* Traffic to the NFS server could trigger a kernel oops in the\nsvc_tcp_clear_pages() function. The source code has been modified, and the\nkernel oops no longer occurs in this scenario. (BZ#856105)\n\n* Under certain circumstances, a system crash could result in data loss on\nXFS file systems. If files were created immediately before the file system\nwas left to idle for a long period of time and then the system crashed,\nthose files could appear as zero-length once the file system was remounted.\nThis occurred even if a sync or fsync was run on the files. This was\nbecause XFS was not correctly idling the journal, and therefore it\nincorrectly replayed the inode allocation transactions upon mounting after\nthe system crash, which zeroed the file size. This problem has been fixed\nby re-instating the periodic journal idling logic to ensure that all\nmetadata is flushed within 30 seconds of modification, and the journal is\nupdated to prevent incorrect recovery operations from occurring.\n(BZ#856685)\n\n* On architectures with the 64-bit cputime_t type, it was possible to\ntrigger the \"divide by zero\" error, namely, on long-lived processes. A\npatch has been applied to address this problem, and the \"divide by zero\"\nerror no longer occurs under these circumstances. (BZ#856702)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to resolve these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1401", "url": "https://access.redhat.com/errata/RHSA-2012:1401" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "844714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1401.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:48:19+00:00", "generator": { "date": "2024-11-22T05:48:19+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:1401", "initial_release_date": "2012-10-23T18:04:00+00:00", "revision_history": [ { "date": "2012-10-23T18:04:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-10-23T18:09:46+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:48:19+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::server" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product": { "name": "Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.2::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-220.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-220.28.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.28.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-220.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-220.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "product_id": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.28.1.el6.s390x", "product": { "name": "python-perf-0:2.6.32-220.28.1.el6.s390x", "product_id": "python-perf-0:2.6.32-220.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.28.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.28.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-220.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-220.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-220.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-220.28.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-220.28.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-220.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-220.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.28.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-220.28.1.el6.s390x", "product_id": "kernel-0:2.6.32-220.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-220.28.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-220.28.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-220.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-220.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.28.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-220.28.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-220.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.28.1.el6.s390x", "product": { "name": "perf-0:2.6.32-220.28.1.el6.s390x", "product_id": "perf-0:2.6.32-220.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.28.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-220.28.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-220.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.28.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.28.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-220.28.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-220.28.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.28.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "product_id": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.28.1.el6.ppc64", "product": { "name": "python-perf-0:2.6.32-220.28.1.el6.ppc64", "product_id": "python-perf-0:2.6.32-220.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.28.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.28.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-220.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-220.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-220.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.28.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-220.28.1.el6.ppc64", "product_id": "kernel-0:2.6.32-220.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.28.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-220.28.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-220.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.28.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-220.28.1.el6.ppc64", "product_id": "perf-0:2.6.32-220.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-220.28.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-220.28.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-220.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-220.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.28.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-220.28.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-220.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.28.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.28.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-220.28.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-220.28.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.28.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.28.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.28.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-220.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-220.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "product_id": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.28.1.el6.x86_64", "product": { "name": "python-perf-0:2.6.32-220.28.1.el6.x86_64", "product_id": "python-perf-0:2.6.32-220.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-220.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.28.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-220.28.1.el6.x86_64", "product_id": "kernel-0:2.6.32-220.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.28.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-220.28.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-220.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.28.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-220.28.1.el6.x86_64", "product_id": "perf-0:2.6.32-220.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.28.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-220.28.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-220.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.28.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.28.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-220.28.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-220.28.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.28.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-220.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-220.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-220.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "product": { "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "product_id": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf-debuginfo@2.6.32-220.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-220.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "python-perf-0:2.6.32-220.28.1.el6.i686", "product": { "name": "python-perf-0:2.6.32-220.28.1.el6.i686", "product_id": "python-perf-0:2.6.32-220.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/python-perf@2.6.32-220.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-220.28.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.28.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-220.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-220.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-220.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-220.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-220.28.1.el6.i686", "product": { "name": "kernel-0:2.6.32-220.28.1.el6.i686", "product_id": "kernel-0:2.6.32-220.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-220.28.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-220.28.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-220.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-220.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-220.28.1.el6.i686", "product": { "name": "perf-0:2.6.32-220.28.1.el6.i686", "product_id": "perf-0:2.6.32-220.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-220.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-220.28.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-220.28.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-220.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-220.28.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-220.28.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-220.28.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-220.28.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-220.28.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-220.28.1.el6.src", "product": { "name": "kernel-0:2.6.32-220.28.1.el6.src", "product_id": "kernel-0:2.6.32-220.28.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-220.28.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-220.28.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-220.28.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-220.28.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-220.28.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-220.28.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-220.28.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-220.28.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-220.28.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.28.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.28.1.el6.src", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.28.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.28.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.28.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.28.1.el6.noarch", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.2)", "product_id": "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.28.1.el6.src as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.src" }, "product_reference": "kernel-0:2.6.32-220.28.1.el6.src", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-220.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.28.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-220.28.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-220.28.1.el6.noarch as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.28.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-220.28.1.el6.noarch", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "perf-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "python-perf-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "python-perf-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "python-perf-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "python-perf-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.i686 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.i686" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.s390x as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.s390x" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "relates_to_product_reference": "6Server-optional-6.2.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server Optional EUS (v. 6.2)", "product_id": "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64" }, "product_reference": "python-perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "relates_to_product_reference": "6Server-optional-6.2.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ben Hutchings" ], "organization": "Solarflare (tm)" } ], "cve": "CVE-2012-3412", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2012-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "844714" } ], "notes": [ { "category": "description", "text": "The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sfc: potential remote denial of service through TCP MSS option", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.28.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.28.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.28.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.28.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3412" }, { "category": "external", "summary": "RHBZ#844714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3412", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3412" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3412", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3412" } ], "release_date": "2012-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-10-23T18:04:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.28.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.28.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.28.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.28.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:1401" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.src", "6Server-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-doc-0:2.6.32-220.28.1.el6.noarch", "6Server-6.2.EUS:kernel-firmware-0:2.6.32-220.28.1.el6.noarch", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:kernel-kdump-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:perf-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.x86_64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.src", "6Server-optional-6.2.EUS:kernel-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-bootwrapper-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debug-devel-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-i686-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-debuginfo-common-s390x-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-devel-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-doc-0:2.6.32-220.28.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-firmware-0:2.6.32-220.28.1.el6.noarch", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-headers-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:kernel-kdump-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:kernel-kdump-devel-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:perf-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-0:2.6.32-220.28.1.el6.x86_64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.i686", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.ppc64", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.s390x", "6Server-optional-6.2.EUS:python-perf-debuginfo-0:2.6.32-220.28.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sfc: potential remote denial of service through TCP MSS option" } ] }
rhsa-2012_1430
Vulnerability from csaf_redhat
Published
2012-11-06 17:57
Modified
2024-11-22 05:48
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix one security issue and three bugs are now
available for Red Hat Enterprise Linux 6.1 Extended Update Support.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issue:
* A flaw was found in the way socket buffers (skb) requiring TSO (TCP
segment offloading) were handled by the sfc driver. If the skb did not fit
within the minimum-size of the transmission queue, the network card could
repeatedly reset itself. A remote attacker could use this flaw to cause a
denial of service. (CVE-2012-3412, Important)
Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting
this issue.
This update also fixes the following bugs:
* In the hpet_next_event() function, an interrupt could have occurred
between the read and write of the HPET (High Precision Event Timer) and the
value of HPET_COUNTER was then beyond that being written to the comparator
(HPET_Tn_CMP). Consequently, the timers were overdue for up to several
minutes. Now, a comparison is performed between the value of the counter
and the comparator in the HPET code. If the counter is beyond the
comparator, the "-ETIME" error code is returned, which fixes this bug.
(BZ#855280)
* Traffic to the NFS server could trigger a kernel oops in the
svc_tcp_clear_pages() function. The source code has been modified, and the
kernel oops no longer occurs in this scenario. (BZ#856104)
* A kernel oops occurred in the nf_nat code when a bogus pointer was
dereferenced in the nf_conn_nat structure. Consequently, if Source Network
Address Translation (SNAT) was performed, incorrect information could be
received by other CTS (Clear to Send) signals. A conntrack entry is now
placed in the source hash after SNAT has been completed, which prevents the
described problems. (BZ#865714)
Users should upgrade to these updated packages, which contain backported
patches to resolve these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix one security issue and three bugs are now\navailable for Red Hat Enterprise Linux 6.1 Extended Update Support.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issue:\n\n* A flaw was found in the way socket buffers (skb) requiring TSO (TCP\nsegment offloading) were handled by the sfc driver. If the skb did not fit\nwithin the minimum-size of the transmission queue, the network card could\nrepeatedly reset itself. A remote attacker could use this flaw to cause a\ndenial of service. (CVE-2012-3412, Important)\n\nRed Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting\nthis issue.\n\nThis update also fixes the following bugs:\n\n* In the hpet_next_event() function, an interrupt could have occurred\nbetween the read and write of the HPET (High Precision Event Timer) and the\nvalue of HPET_COUNTER was then beyond that being written to the comparator\n(HPET_Tn_CMP). Consequently, the timers were overdue for up to several\nminutes. Now, a comparison is performed between the value of the counter\nand the comparator in the HPET code. If the counter is beyond the\ncomparator, the \"-ETIME\" error code is returned, which fixes this bug.\n(BZ#855280)\n\n* Traffic to the NFS server could trigger a kernel oops in the\nsvc_tcp_clear_pages() function. The source code has been modified, and the\nkernel oops no longer occurs in this scenario. (BZ#856104)\n\n* A kernel oops occurred in the nf_nat code when a bogus pointer was\ndereferenced in the nf_conn_nat structure. Consequently, if Source Network\nAddress Translation (SNAT) was performed, incorrect information could be\nreceived by other CTS (Clear to Send) signals. A conntrack entry is now\nplaced in the source hash after SNAT has been completed, which prevents the\ndescribed problems. (BZ#865714)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to resolve these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1430", "url": "https://access.redhat.com/errata/RHSA-2012:1430" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "844714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1430.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:48:24+00:00", "generator": { "date": "2024-11-22T05:48:24+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:1430", "initial_release_date": "2012-11-06T17:57:00+00:00", "revision_history": [ { "date": "2012-11-06T17:57:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-11-06T18:04:11+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:48:24+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Server EUS (v. 6.1)", "product": { "name": "Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS", "product_identification_helper": { "cpe": "cpe:/o:redhat:rhel_eus:6.1" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-i686-0:2.6.32-131.35.1.el6.i686", "product": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.35.1.el6.i686", "product_id": "kernel-debuginfo-common-i686-0:2.6.32-131.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-i686@2.6.32-131.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.i686", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.35.1.el6.i686", "product": { "name": "kernel-headers-0:2.6.32-131.35.1.el6.i686", "product_id": "kernel-headers-0:2.6.32-131.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.35.1.el6.i686", "product": { "name": "kernel-debug-0:2.6.32-131.35.1.el6.i686", "product_id": "kernel-debug-0:2.6.32-131.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.35.1.el6.i686", "product": { "name": "kernel-devel-0:2.6.32-131.35.1.el6.i686", "product_id": "kernel-devel-0:2.6.32-131.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.35.1.el6.i686", "product": { "name": "perf-0:2.6.32-131.35.1.el6.i686", "product_id": "perf-0:2.6.32-131.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.35.1.el6.i686", "product": { "name": "kernel-0:2.6.32-131.35.1.el6.i686", "product_id": "kernel-0:2.6.32-131.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.35.1.el6.i686", "product": { "name": "perf-debuginfo-0:2.6.32-131.35.1.el6.i686", "product_id": "perf-debuginfo-0:2.6.32-131.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.35.1.el6.i686", "product": { "name": "kernel-debug-devel-0:2.6.32-131.35.1.el6.i686", "product_id": "kernel-debug-devel-0:2.6.32-131.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.35.1.el6?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.35.1.el6.i686", "product": { "name": "kernel-debuginfo-0:2.6.32-131.35.1.el6.i686", "product_id": "kernel-debuginfo-0:2.6.32-131.35.1.el6.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.35.1.el6?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.35.1.el6.x86_64", "product": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.35.1.el6.x86_64", "product_id": "kernel-debuginfo-common-x86_64-0:2.6.32-131.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@2.6.32-131.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.35.1.el6.x86_64", "product": { "name": "kernel-headers-0:2.6.32-131.35.1.el6.x86_64", "product_id": "kernel-headers-0:2.6.32-131.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.35.1.el6.x86_64", "product": { "name": "kernel-debug-0:2.6.32-131.35.1.el6.x86_64", "product_id": "kernel-debug-0:2.6.32-131.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.35.1.el6.x86_64", "product": { "name": "kernel-devel-0:2.6.32-131.35.1.el6.x86_64", "product_id": "kernel-devel-0:2.6.32-131.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.35.1.el6.x86_64", "product": { "name": "perf-0:2.6.32-131.35.1.el6.x86_64", "product_id": "perf-0:2.6.32-131.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.35.1.el6.x86_64", "product": { "name": "kernel-0:2.6.32-131.35.1.el6.x86_64", "product_id": "kernel-0:2.6.32-131.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "product": { "name": "perf-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "product_id": "perf-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.35.1.el6.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.32-131.35.1.el6.x86_64", "product_id": "kernel-debug-devel-0:2.6.32-131.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.35.1.el6?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "product_id": "kernel-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.35.1.el6?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.35.1.el6.ppc64", "product": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.35.1.el6.ppc64", "product_id": "kernel-debuginfo-common-ppc64-0:2.6.32-131.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@2.6.32-131.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.35.1.el6.ppc64", "product": { "name": "kernel-headers-0:2.6.32-131.35.1.el6.ppc64", "product_id": "kernel-headers-0:2.6.32-131.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.35.1.el6.ppc64", "product": { "name": "kernel-debug-0:2.6.32-131.35.1.el6.ppc64", "product_id": "kernel-debug-0:2.6.32-131.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.35.1.el6.ppc64", "product": { "name": "kernel-devel-0:2.6.32-131.35.1.el6.ppc64", "product_id": "kernel-devel-0:2.6.32-131.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.35.1.el6.ppc64", "product": { "name": "perf-0:2.6.32-131.35.1.el6.ppc64", "product_id": "perf-0:2.6.32-131.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-bootwrapper-0:2.6.32-131.35.1.el6.ppc64", "product": { "name": "kernel-bootwrapper-0:2.6.32-131.35.1.el6.ppc64", "product_id": "kernel-bootwrapper-0:2.6.32-131.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-bootwrapper@2.6.32-131.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.35.1.el6.ppc64", "product": { "name": "kernel-0:2.6.32-131.35.1.el6.ppc64", "product_id": "kernel-0:2.6.32-131.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "product": { "name": "perf-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "product_id": "perf-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.35.1.el6.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.32-131.35.1.el6.ppc64", "product_id": "kernel-debug-devel-0:2.6.32-131.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.35.1.el6?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "product_id": "kernel-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.35.1.el6?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.32-131.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.32-131.35.1.el6.s390x", "product": { "name": "kernel-kdump-0:2.6.32-131.35.1.el6.s390x", "product_id": "kernel-kdump-0:2.6.32-131.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.32-131.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.35.1.el6.s390x", "product": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.35.1.el6.s390x", "product_id": "kernel-debuginfo-common-s390x-0:2.6.32-131.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@2.6.32-131.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.32-131.35.1.el6.s390x", "product": { "name": "kernel-headers-0:2.6.32-131.35.1.el6.s390x", "product_id": "kernel-headers-0:2.6.32-131.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.32-131.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.32-131.35.1.el6.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.35.1.el6.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.32-131.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.32-131.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.32-131.35.1.el6.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.32-131.35.1.el6.s390x", "product_id": "kernel-kdump-devel-0:2.6.32-131.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.32-131.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.32-131.35.1.el6.s390x", "product": { "name": "kernel-debug-0:2.6.32-131.35.1.el6.s390x", "product_id": "kernel-debug-0:2.6.32-131.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.32-131.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.32-131.35.1.el6.s390x", "product": { "name": "kernel-devel-0:2.6.32-131.35.1.el6.s390x", "product_id": "kernel-devel-0:2.6.32-131.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.32-131.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-0:2.6.32-131.35.1.el6.s390x", "product": { "name": "perf-0:2.6.32-131.35.1.el6.s390x", "product_id": "perf-0:2.6.32-131.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf@2.6.32-131.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.32-131.35.1.el6.s390x", "product": { "name": "kernel-0:2.6.32-131.35.1.el6.s390x", "product_id": "kernel-0:2.6.32-131.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "perf-debuginfo-0:2.6.32-131.35.1.el6.s390x", "product": { "name": "perf-debuginfo-0:2.6.32-131.35.1.el6.s390x", "product_id": "perf-debuginfo-0:2.6.32-131.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/perf-debuginfo@2.6.32-131.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.32-131.35.1.el6.s390x", "product": { "name": "kernel-debug-devel-0:2.6.32-131.35.1.el6.s390x", "product_id": "kernel-debug-devel-0:2.6.32-131.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.32-131.35.1.el6?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.32-131.35.1.el6.s390x", "product": { "name": "kernel-debuginfo-0:2.6.32-131.35.1.el6.s390x", "product_id": "kernel-debuginfo-0:2.6.32-131.35.1.el6.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.32-131.35.1.el6?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-firmware-0:2.6.32-131.35.1.el6.noarch", "product": { "name": "kernel-firmware-0:2.6.32-131.35.1.el6.noarch", "product_id": "kernel-firmware-0:2.6.32-131.35.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-firmware@2.6.32-131.35.1.el6?arch=noarch" } } }, { "category": "product_version", "name": "kernel-doc-0:2.6.32-131.35.1.el6.noarch", "product": { "name": "kernel-doc-0:2.6.32-131.35.1.el6.noarch", "product_id": "kernel-doc-0:2.6.32-131.35.1.el6.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.32-131.35.1.el6?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.32-131.35.1.el6.src", "product": { "name": "kernel-0:2.6.32-131.35.1.el6.src", "product_id": "kernel-0:2.6.32-131.35.1.el6.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.32-131.35.1.el6?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.i686" }, "product_reference": "kernel-0:2.6.32-131.35.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.ppc64" }, "product_reference": "kernel-0:2.6.32-131.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.s390x" }, "product_reference": "kernel-0:2.6.32-131.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.35.1.el6.src as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.src" }, "product_reference": "kernel-0:2.6.32-131.35.1.el6.src", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.32-131.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.x86_64" }, "product_reference": "kernel-0:2.6.32-131.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-bootwrapper-0:2.6.32-131.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.35.1.el6.ppc64" }, "product_reference": "kernel-bootwrapper-0:2.6.32-131.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.i686" }, "product_reference": "kernel-debug-0:2.6.32-131.35.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.ppc64" }, "product_reference": "kernel-debug-0:2.6.32-131.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.s390x" }, "product_reference": "kernel-debug-0:2.6.32-131.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.32-131.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.x86_64" }, "product_reference": "kernel-debug-0:2.6.32-131.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.i686" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.35.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.32-131.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.32-131.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.i686" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.35.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.32-131.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-i686-0:2.6.32-131.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.35.1.el6.i686" }, "product_reference": "kernel-debuginfo-common-i686-0:2.6.32-131.35.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-ppc64-0:2.6.32-131.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.35.1.el6.ppc64" }, "product_reference": "kernel-debuginfo-common-ppc64-0:2.6.32-131.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-s390x-0:2.6.32-131.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.35.1.el6.s390x" }, "product_reference": "kernel-debuginfo-common-s390x-0:2.6.32-131.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-x86_64-0:2.6.32-131.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.35.1.el6.x86_64" }, "product_reference": "kernel-debuginfo-common-x86_64-0:2.6.32-131.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.i686" }, "product_reference": "kernel-devel-0:2.6.32-131.35.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.ppc64" }, "product_reference": "kernel-devel-0:2.6.32-131.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.s390x" }, "product_reference": "kernel-devel-0:2.6.32-131.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.32-131.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.x86_64" }, "product_reference": "kernel-devel-0:2.6.32-131.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.32-131.35.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.35.1.el6.noarch" }, "product_reference": "kernel-doc-0:2.6.32-131.35.1.el6.noarch", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-firmware-0:2.6.32-131.35.1.el6.noarch as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.35.1.el6.noarch" }, "product_reference": "kernel-firmware-0:2.6.32-131.35.1.el6.noarch", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.i686" }, "product_reference": "kernel-headers-0:2.6.32-131.35.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.ppc64" }, "product_reference": "kernel-headers-0:2.6.32-131.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.s390x" }, "product_reference": "kernel-headers-0:2.6.32-131.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.32-131.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.x86_64" }, "product_reference": "kernel-headers-0:2.6.32-131.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.32-131.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.35.1.el6.s390x" }, "product_reference": "kernel-kdump-0:2.6.32-131.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.32-131.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.35.1.el6.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.32-131.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.32-131.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.35.1.el6.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.32-131.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.i686" }, "product_reference": "perf-0:2.6.32-131.35.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.ppc64" }, "product_reference": "perf-0:2.6.32-131.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.s390x" }, "product_reference": "perf-0:2.6.32-131.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-0:2.6.32-131.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.x86_64" }, "product_reference": "perf-0:2.6.32-131.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.35.1.el6.i686 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.i686" }, "product_reference": "perf-debuginfo-0:2.6.32-131.35.1.el6.i686", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.35.1.el6.ppc64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.ppc64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.35.1.el6.s390x as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.s390x" }, "product_reference": "perf-debuginfo-0:2.6.32-131.35.1.el6.s390x", "relates_to_product_reference": "6Server-6.1.EUS" }, { "category": "default_component_of", "full_product_name": { "name": "perf-debuginfo-0:2.6.32-131.35.1.el6.x86_64 as a component of Red Hat Enterprise Linux Server EUS (v. 6.1)", "product_id": "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.x86_64" }, "product_reference": "perf-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "relates_to_product_reference": "6Server-6.1.EUS" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ben Hutchings" ], "organization": "Solarflare (tm)" } ], "cve": "CVE-2012-3412", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2012-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "844714" } ], "notes": [ { "category": "description", "text": "The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sfc: potential remote denial of service through TCP MSS option", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.35.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.35.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3412" }, { "category": "external", "summary": "RHBZ#844714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3412", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3412" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3412", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3412" } ], "release_date": "2012-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-11-06T17:57:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.35.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.35.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:1430" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.src", "6Server-6.1.EUS:kernel-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-bootwrapper-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-debug-devel-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-debuginfo-common-i686-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-debuginfo-common-ppc64-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-debuginfo-common-s390x-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-debuginfo-common-x86_64-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-devel-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-doc-0:2.6.32-131.35.1.el6.noarch", "6Server-6.1.EUS:kernel-firmware-0:2.6.32-131.35.1.el6.noarch", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-headers-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:kernel-kdump-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-debuginfo-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:kernel-kdump-devel-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:perf-0:2.6.32-131.35.1.el6.x86_64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.i686", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.ppc64", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.s390x", "6Server-6.1.EUS:perf-debuginfo-0:2.6.32-131.35.1.el6.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sfc: potential remote denial of service through TCP MSS option" } ] }
rhsa-2012_1323
Vulnerability from csaf_redhat
Published
2012-10-02 17:38
Modified
2024-11-22 05:55
Summary
Red Hat Security Advisory: kernel security and bug fix update
Notes
Topic
Updated kernel packages that fix multiple security issues and several bugs
are now available for Red Hat Enterprise Linux 5.
The Red Hat Security Response Team has rated this update as having
important security impact. Common Vulnerability Scoring System (CVSS) base
scores, which give detailed severity ratings, are available for each
vulnerability from the CVE links in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux
operating system.
This update fixes the following security issues:
* A flaw was found in the way socket buffers (skb) requiring TSO (TCP
segment offloading) were handled by the sfc driver. If the skb did not fit
within the minimum-size of the transmission queue, the network card could
repeatedly reset itself. A remote attacker could use this flaw to cause a
denial of service. (CVE-2012-3412, Important)
* A use-after-free flaw was found in the xacct_add_tsk() function in the
Linux kernel's taskstats subsystem. A local, unprivileged user could use
this flaw to cause an information leak or a denial of service.
(CVE-2012-3510, Moderate)
* A buffer overflow flaw was found in the hfs_bnode_read() function in the
HFS Plus (HFS+) file system implementation in the Linux kernel. A local
user able to mount a specially-crafted HFS+ file system image could use
this flaw to cause a denial of service or escalate their privileges.
(CVE-2012-2319, Low)
* A flaw was found in the way the msg_namelen variable in the rds_recvmsg()
function of the Linux kernel's Reliable Datagram Sockets (RDS) protocol
implementation was initialized. A local, unprivileged user could use this
flaw to leak kernel stack memory to user-space. (CVE-2012-3430, Low)
Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting
CVE-2012-3412, and Alexander Peslyak for reporting CVE-2012-3510. The
CVE-2012-3430 issue was discovered by the Red Hat InfiniBand team.
This update also fixes the following bugs:
* The cpuid_whitelist() function, masking the Enhanced Intel SpeedStep
(EST) flag from all guests, prevented the "cpuspeed" service from working
in the privileged Xen domain (dom0). CPU scaling was therefore not
possible. With this update, cpuid_whitelist() is aware whether the domain
executing CPUID is privileged or not, and enables the EST flag for dom0.
(BZ#846125)
* If a delayed-allocation write was performed before quota was enabled,
the kernel displayed the following warning message:
WARNING: at fs/quota/dquot.c:988 dquot_claim_space+0x77/0x112()
This was because information about the delayed allocation was not recorded
in the quota structure. With this update, writes prior to enabling quota
are properly accounted for, and the message is not displayed. (BZ#847326)
* In Red Hat Enterprise Linux 5.9, the DSCP (Differentiated Services Code
Point) netfilter module now supports mangling of the DSCP field.
(BZ#847327)
* Some subsystems clear the TIF_SIGPENDING flag during error handling in
fork() paths. Previously, if the flag was cleared, the ERESTARTNOINTR error
code could be returned. The underlying source code has been modified so
that the error code is no longer returned. (BZ#847359)
* An unnecessary check for the RXCW.CW bit could cause the Intel e1000e NIC
(Network Interface Controller) to not work properly. The check has been
removed so that the Intel e1000e NIC works as expected. (BZ#852448)
Users should upgrade to these updated packages, which contain backported
patches to correct these issues. The system must be rebooted for this
update to take effect.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "Updated kernel packages that fix multiple security issues and several bugs\nare now available for Red Hat Enterprise Linux 5.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. Common Vulnerability Scoring System (CVSS) base\nscores, which give detailed severity ratings, are available for each\nvulnerability from the CVE links in the References section.", "title": "Topic" }, { "category": "general", "text": "The kernel packages contain the Linux kernel, the core of any Linux\noperating system.\n\nThis update fixes the following security issues:\n\n* A flaw was found in the way socket buffers (skb) requiring TSO (TCP\nsegment offloading) were handled by the sfc driver. If the skb did not fit\nwithin the minimum-size of the transmission queue, the network card could\nrepeatedly reset itself. A remote attacker could use this flaw to cause a\ndenial of service. (CVE-2012-3412, Important)\n\n* A use-after-free flaw was found in the xacct_add_tsk() function in the\nLinux kernel\u0027s taskstats subsystem. A local, unprivileged user could use\nthis flaw to cause an information leak or a denial of service.\n(CVE-2012-3510, Moderate)\n\n* A buffer overflow flaw was found in the hfs_bnode_read() function in the\nHFS Plus (HFS+) file system implementation in the Linux kernel. A local\nuser able to mount a specially-crafted HFS+ file system image could use\nthis flaw to cause a denial of service or escalate their privileges.\n(CVE-2012-2319, Low)\n\n* A flaw was found in the way the msg_namelen variable in the rds_recvmsg()\nfunction of the Linux kernel\u0027s Reliable Datagram Sockets (RDS) protocol\nimplementation was initialized. A local, unprivileged user could use this\nflaw to leak kernel stack memory to user-space. (CVE-2012-3430, Low)\n\nRed Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting\nCVE-2012-3412, and Alexander Peslyak for reporting CVE-2012-3510. The\nCVE-2012-3430 issue was discovered by the Red Hat InfiniBand team.\n\nThis update also fixes the following bugs:\n\n* The cpuid_whitelist() function, masking the Enhanced Intel SpeedStep\n(EST) flag from all guests, prevented the \"cpuspeed\" service from working\nin the privileged Xen domain (dom0). CPU scaling was therefore not\npossible. With this update, cpuid_whitelist() is aware whether the domain\nexecuting CPUID is privileged or not, and enables the EST flag for dom0.\n(BZ#846125)\n\n* If a delayed-allocation write was performed before quota was enabled,\nthe kernel displayed the following warning message:\n\n WARNING: at fs/quota/dquot.c:988 dquot_claim_space+0x77/0x112()\n\nThis was because information about the delayed allocation was not recorded\nin the quota structure. With this update, writes prior to enabling quota\nare properly accounted for, and the message is not displayed. (BZ#847326)\n\n* In Red Hat Enterprise Linux 5.9, the DSCP (Differentiated Services Code\nPoint) netfilter module now supports mangling of the DSCP field.\n(BZ#847327)\n\n* Some subsystems clear the TIF_SIGPENDING flag during error handling in\nfork() paths. Previously, if the flag was cleared, the ERESTARTNOINTR error\ncode could be returned. The underlying source code has been modified so\nthat the error code is no longer returned. (BZ#847359)\n\n* An unnecessary check for the RXCW.CW bit could cause the Intel e1000e NIC\n(Network Interface Controller) to not work properly. The check has been\nremoved so that the Intel e1000e NIC works as expected. (BZ#852448)\n\nUsers should upgrade to these updated packages, which contain backported\npatches to correct these issues. The system must be rebooted for this\nupdate to take effect.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1323", "url": "https://access.redhat.com/errata/RHSA-2012:1323" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "819471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=819471" }, { "category": "external", "summary": "820039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=820039" }, { "category": "external", "summary": "844714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "category": "external", "summary": "847326", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=847326" }, { "category": "external", "summary": "849722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849722" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1323.json" } ], "title": "Red Hat Security Advisory: kernel security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:55:31+00:00", "generator": { "date": "2024-11-22T05:55:31+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:1323", "initial_release_date": "2012-10-02T17:38:00+00:00", "revision_history": [ { "date": "2012-10-02T17:38:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-10-02T17:43:56+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:55:31+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product": { "name": "Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::client" } } }, { "category": "product_name", "name": "Red Hat Enterprise Linux (v. 5 server)", "product": { "name": "Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:5::server" } } } ], "category": "product_family", "name": "Red Hat Enterprise Linux" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "product": { "name": "kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "product_id": "kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-308.16.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "product_id": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-308.16.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-308.16.1.el5.ia64", "product": { "name": "kernel-xen-0:2.6.18-308.16.1.el5.ia64", "product_id": "kernel-xen-0:2.6.18-308.16.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-308.16.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "product_id": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-308.16.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-308.16.1.el5.ia64", "product": { "name": "kernel-debug-0:2.6.18-308.16.1.el5.ia64", "product_id": "kernel-debug-0:2.6.18-308.16.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-308.16.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "product": { "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "product_id": "kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-308.16.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-308.16.1.el5.ia64", "product": { "name": "kernel-0:2.6.18-308.16.1.el5.ia64", "product_id": "kernel-0:2.6.18-308.16.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-308.16.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-308.16.1.el5.ia64", "product": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.ia64", "product_id": "kernel-headers-0:2.6.18-308.16.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-308.16.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "product_id": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-308.16.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "product": { "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "product_id": "kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-308.16.1.el5?arch=ia64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-308.16.1.el5.ia64", "product": { "name": "kernel-devel-0:2.6.18-308.16.1.el5.ia64", "product_id": "kernel-devel-0:2.6.18-308.16.1.el5.ia64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-308.16.1.el5?arch=ia64" } } } ], "category": "architecture", "name": "ia64" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "product": { "name": "kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "product_id": "kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-308.16.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "product_id": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-308.16.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-0:2.6.18-308.16.1.el5.i686", "product": { "name": "kernel-PAE-0:2.6.18-308.16.1.el5.i686", "product_id": "kernel-PAE-0:2.6.18-308.16.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE@2.6.18-308.16.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "product": { "name": "kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "product_id": "kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-debuginfo@2.6.18-308.16.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-308.16.1.el5.i686", "product": { "name": "kernel-xen-0:2.6.18-308.16.1.el5.i686", "product_id": "kernel-xen-0:2.6.18-308.16.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-308.16.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "product_id": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-308.16.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-308.16.1.el5.i686", "product": { "name": "kernel-debug-0:2.6.18-308.16.1.el5.i686", "product_id": "kernel-debug-0:2.6.18-308.16.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-308.16.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "product": { "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "product_id": "kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-308.16.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-308.16.1.el5.i686", "product": { "name": "kernel-0:2.6.18-308.16.1.el5.i686", "product_id": "kernel-0:2.6.18-308.16.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-308.16.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "product": { "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "product_id": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-308.16.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "product": { "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "product_id": "kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-308.16.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-308.16.1.el5.i686", "product": { "name": "kernel-devel-0:2.6.18-308.16.1.el5.i686", "product_id": "kernel-devel-0:2.6.18-308.16.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-308.16.1.el5?arch=i686" } } }, { "category": "product_version", "name": "kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "product": { "name": "kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "product_id": "kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-PAE-devel@2.6.18-308.16.1.el5?arch=i686" } } } ], "category": "architecture", "name": "i686" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-308.16.1.el5.i386", "product": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.i386", "product_id": "kernel-headers-0:2.6.18-308.16.1.el5.i386", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-308.16.1.el5?arch=i386" } } } ], "category": "architecture", "name": "i386" }, { "branches": [ { "category": "product_version", "name": "kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "product": { "name": "kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "product_id": "kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-devel@2.6.18-308.16.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "product_id": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-308.16.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "product": { "name": "kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "product_id": "kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen@2.6.18-308.16.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "product": { "name": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "product_id": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-xen-debuginfo@2.6.18-308.16.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "product": { "name": "kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "product_id": "kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-308.16.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "product": { "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "product_id": "kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-308.16.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-308.16.1.el5.x86_64", "product": { "name": "kernel-0:2.6.18-308.16.1.el5.x86_64", "product_id": "kernel-0:2.6.18-308.16.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-308.16.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "product": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "product_id": "kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-308.16.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "product_id": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-308.16.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "product": { "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "product_id": "kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-308.16.1.el5?arch=x86_64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "product": { "name": "kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "product_id": "kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-308.16.1.el5?arch=x86_64" } } } ], "category": "architecture", "name": "x86_64" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "product_id": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-308.16.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "product": { "name": "kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "product_id": "kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-308.16.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "product": { "name": "kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "product_id": "kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-308.16.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "product": { "name": "kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "product_id": "kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-308.16.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "product": { "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "product_id": "kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-308.16.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-308.16.1.el5.ppc64", "product": { "name": "kernel-0:2.6.18-308.16.1.el5.ppc64", "product_id": "kernel-0:2.6.18-308.16.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-308.16.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "product": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "product_id": "kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-308.16.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "product": { "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "product_id": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-308.16.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "product": { "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "product_id": "kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-308.16.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "product": { "name": "kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "product_id": "kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-308.16.1.el5?arch=ppc64" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "product_id": "kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-308.16.1.el5?arch=ppc64" } } } ], "category": "architecture", "name": "ppc64" }, { "branches": [ { "category": "product_version", "name": "kernel-headers-0:2.6.18-308.16.1.el5.ppc", "product": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.ppc", "product_id": "kernel-headers-0:2.6.18-308.16.1.el5.ppc", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-308.16.1.el5?arch=ppc" } } } ], "category": "architecture", "name": "ppc" }, { "branches": [ { "category": "product_version", "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "product": { "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "product_id": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-debuginfo@2.6.18-308.16.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "product": { "name": "kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "product_id": "kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump@2.6.18-308.16.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "product": { "name": "kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "product_id": "kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-devel@2.6.18-308.16.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-0:2.6.18-308.16.1.el5.s390x", "product": { "name": "kernel-debug-0:2.6.18-308.16.1.el5.s390x", "product_id": "kernel-debug-0:2.6.18-308.16.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug@2.6.18-308.16.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "product": { "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "product_id": "kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debug-devel@2.6.18-308.16.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-0:2.6.18-308.16.1.el5.s390x", "product": { "name": "kernel-0:2.6.18-308.16.1.el5.s390x", "product_id": "kernel-0:2.6.18-308.16.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-308.16.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-headers-0:2.6.18-308.16.1.el5.s390x", "product": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.s390x", "product_id": "kernel-headers-0:2.6.18-308.16.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-headers@2.6.18-308.16.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "product": { "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "product_id": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo-common@2.6.18-308.16.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "product": { "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "product_id": "kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-debuginfo@2.6.18-308.16.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-devel-0:2.6.18-308.16.1.el5.s390x", "product": { "name": "kernel-devel-0:2.6.18-308.16.1.el5.s390x", "product_id": "kernel-devel-0:2.6.18-308.16.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-devel@2.6.18-308.16.1.el5?arch=s390x" } } }, { "category": "product_version", "name": "kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "product": { "name": "kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "product_id": "kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-kdump-debuginfo@2.6.18-308.16.1.el5?arch=s390x" } } } ], "category": "architecture", "name": "s390x" }, { "branches": [ { "category": "product_version", "name": "kernel-doc-0:2.6.18-308.16.1.el5.noarch", "product": { "name": "kernel-doc-0:2.6.18-308.16.1.el5.noarch", "product_id": "kernel-doc-0:2.6.18-308.16.1.el5.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel-doc@2.6.18-308.16.1.el5?arch=noarch" } } } ], "category": "architecture", "name": "noarch" }, { "branches": [ { "category": "product_version", "name": "kernel-0:2.6.18-308.16.1.el5.src", "product": { "name": "kernel-0:2.6.18-308.16.1.el5.src", "product_id": "kernel-0:2.6.18-308.16.1.el5.src", "product_identification_helper": { "purl": "pkg:rpm/redhat/kernel@2.6.18-308.16.1.el5?arch=src" } } } ], "category": "architecture", "name": "src" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-308.16.1.el5.src as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src" }, "product_reference": "kernel-0:2.6.18-308.16.1.el5.src", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-308.16.1.el5.noarch as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-308.16.1.el5.noarch", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.i386 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-308.16.1.el5.i386", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.ppc as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-308.16.1.el5.ppc", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux Desktop (v. 5 client)", "product_id": "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Client-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-308.16.1.el5.src as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src" }, "product_reference": "kernel-0:2.6.18-308.16.1.el5.src", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-PAE-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-debug-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-debug-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-debug-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-devel-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-devel-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-devel-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-devel-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-doc-0:2.6.18-308.16.1.el5.noarch as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch" }, "product_reference": "kernel-doc-0:2.6.18-308.16.1.el5.noarch", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.i386 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386" }, "product_reference": "kernel-headers-0:2.6.18-308.16.1.el5.i386", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-headers-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.ppc as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc" }, "product_reference": "kernel-headers-0:2.6.18-308.16.1.el5.ppc", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-headers-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-headers-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64" }, "product_reference": "kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x" }, "product_reference": "kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-xen-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-xen-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-308.16.1.el5.i686 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686" }, "product_reference": "kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64" }, "product_reference": "kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "relates_to_product_reference": "5Server-5.8.Z" }, { "category": "default_component_of", "full_product_name": { "name": "kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64 as a component of Red Hat Enterprise Linux (v. 5 server)", "product_id": "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64" }, "product_reference": "kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "relates_to_product_reference": "5Server-5.8.Z" } ] }, "vulnerabilities": [ { "cve": "CVE-2012-2319", "cwe": { "id": "CWE-119", "name": "Improper Restriction of Operations within the Bounds of a Memory Buffer" }, "discovery_date": "2012-05-07T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "819471" } ], "notes": [ { "category": "description", "text": "Multiple buffer overflows in the hfsplus filesystem implementation in the Linux kernel before 3.3.5 allow local users to gain privileges via a crafted HFS plus filesystem, a related issue to CVE-2009-4020.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: Buffer overflow in the HFS plus filesystem (different issue than CVE-2009-4020)", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red Hat Enterprise Linux 6 and Red Hat Enterprise MRG, as those versions do not have CONFIG_HFSPLUS_FS option enabled.\n\nThe Red Hat Security Response Team has rated this issue as having low security impact. A future kernel updates in Red Hat Enterprise Linux 5 may address this issue. For additional information, refer to the Issue Severity Classification: https://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-2319" }, { "category": "external", "summary": "RHBZ#819471", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=819471" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-2319", "url": "https://www.cve.org/CVERecord?id=CVE-2012-2319" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-2319", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-2319" } ], "release_date": "2012-05-04T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-10-02T17:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:1323" } ], "scores": [ { "cvss_v2": { "accessComplexity": "HIGH", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 6.2, "confidentialityImpact": "COMPLETE", "integrityImpact": "COMPLETE", "vectorString": "AV:L/AC:H/Au:N/C:C/I:C/A:C", "version": "2.0" }, "products": [ "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: Buffer overflow in the HFS plus filesystem (different issue than CVE-2009-4020)" }, { "acknowledgments": [ { "names": [ "Ben Hutchings" ], "organization": "Solarflare (tm)" } ], "cve": "CVE-2012-3412", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2012-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "844714" } ], "notes": [ { "category": "description", "text": "The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sfc: potential remote denial of service through TCP MSS option", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3412" }, { "category": "external", "summary": "RHBZ#844714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3412", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3412" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3412", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3412" } ], "release_date": "2012-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-10-02T17:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:1323" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sfc: potential remote denial of service through TCP MSS option" }, { "acknowledgments": [ { "summary": "This issue was discovered by Red Hat." } ], "cve": "CVE-2012-3430", "discovery_date": "2012-05-08T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "820039" } ], "notes": [ { "category": "description", "text": "The rds_recvmsg function in net/rds/recv.c in the Linux kernel before 3.0.44 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a (1) recvfrom or (2) recvmsg system call on an RDS socket.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: recv{from,msg}() on an rds socket can leak kernel memory", "title": "Vulnerability summary" }, { "category": "other", "text": "The Red Hat Security Response Team has rated this issue as having low security \nimpact. A future kernel updates may address this issue. For additional \ninformation, refer to the Issue Severity Classification:\nhttps://access.redhat.com/security/updates/classification/.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3430" }, { "category": "external", "summary": "RHBZ#820039", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=820039" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3430", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3430" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3430", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3430" } ], "release_date": "2012-07-23T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-10-02T17:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:1323" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "NONE", "baseScore": 2.1, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:N", "version": "2.0" }, "products": [ "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Low" } ], "title": "kernel: recv{from,msg}() on an rds socket can leak kernel memory" }, { "acknowledgments": [ { "names": [ "Alexander Peslyak" ] } ], "cve": "CVE-2012-3510", "cwe": { "id": "CWE-416", "name": "Use After Free" }, "discovery_date": "2012-08-20T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "849722" } ], "notes": [ { "category": "description", "text": "Use-after-free vulnerability in the xacct_add_tsk function in kernel/tsacct.c in the Linux kernel before 2.6.19 allows local users to obtain potentially sensitive information from kernel memory or cause a denial of service (system crash) via a taskstats TASKSTATS_CMD_ATTR_PID command.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: taskstats: use-after-free in xacct_add_tsk()", "title": "Vulnerability summary" }, { "category": "other", "text": "This issue did not affect the versions of the Linux kernel as shipped with Red \nHat Enterprise Linux 6 and Red Hat Enterprise MRG as they already contain \nupstream commit f0ec1aaf54cadd that fixed this issue.", "title": "Statement" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3510" }, { "category": "external", "summary": "RHBZ#849722", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=849722" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3510", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3510" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3510", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3510" } ], "release_date": "2006-10-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-10-02T17:38:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo install kernel packages manually, use \"rpm -ivh [package]\". Do not\nuse \"rpm -Uvh\" as that will remove the running kernel binaries from\nyour system. You may use \"rpm -e\" to remove old kernels after\ndetermining that the new kernel functions properly on your system.", "product_ids": [ "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64" ], "restart_required": { "category": "machine" }, "url": "https://access.redhat.com/errata/RHSA-2012:1323" } ], "scores": [ { "cvss_v2": { "accessComplexity": "LOW", "accessVector": "LOCAL", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 5.6, "confidentialityImpact": "PARTIAL", "integrityImpact": "NONE", "vectorString": "AV:L/AC:L/Au:N/C:P/I:N/A:C", "version": "2.0" }, "products": [ "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Client-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Client-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Client-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.src", "5Server-5.8.Z:kernel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-PAE-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-PAE-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debug-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-debuginfo-common-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-devel-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-doc-0:2.6.18-308.16.1.el5.noarch", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.i386", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-headers-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-debuginfo-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.ppc64", "5Server-5.8.Z:kernel-kdump-devel-0:2.6.18-308.16.1.el5.s390x", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-debuginfo-0:2.6.18-308.16.1.el5.x86_64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.i686", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.ia64", "5Server-5.8.Z:kernel-xen-devel-0:2.6.18-308.16.1.el5.x86_64" ] } ], "threats": [ { "category": "impact", "details": "Moderate" } ], "title": "kernel: taskstats: use-after-free in xacct_add_tsk()" } ] }
rhsa-2012_1375
Vulnerability from csaf_redhat
Published
2012-10-18 16:40
Modified
2024-11-22 05:48
Summary
Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update
Notes
Topic
An updated rhev-hypervisor6 package that fixes one security issue and one
bug is now available.
The Red Hat Security Response Team has rated this update as having
important security impact. A Common Vulnerability Scoring System (CVSS)
base score, which gives a detailed severity rating, is available from the
CVE link in the References section.
Details
The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization
Hypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor
is a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes
everything necessary to run and manage virtual machines: A subset of the
Red Hat Enterprise Linux operating environment and the Red Hat Enterprise
Virtualization Agent.
Note: Red Hat Enterprise Virtualization Hypervisor is only available for
the Intel 64 and AMD64 architectures with virtualization extensions.
A flaw was found in the way socket buffers (skb) requiring TSO (TCP segment
offloading) were handled by the sfc driver. If the skb did not fit within
the minimum-size of the transmission queue, the network card could
repeatedly reset itself. A remote attacker could use this flaw to cause a
denial of service. (CVE-2012-3412)
Red Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting
this issue.
This updated package provides updated components that include a fix for
one security issue. This issue had no security impact on Red Hat Enterprise
Virtualization Hypervisor itself, however. The security fix included in
this update addresses the following CVE number:
CVE-2012-4423 (libvirt issue)
This update also fixes the following bug:
* A dependency issue was found between the rhev-hypervisor-tools and
rhev-hypervisor6-tools packages. Every time a user with one of the -tools
packages installed ran "yum update", the -tools package they had installed
was removed and the other one installed. Even though rhev-hypervisor-tools
obsoleted rhev-hypervisor6-tools, this update includes an updated
rhev-hypervisor6-tools package that corrects this issue. Note that the
package does not have meaningful content, is only here to fix the
dependency issue, and may be removed by a future update. (BZ#855391)
This update includes the ovirt-node build from RHBA-2012:1374:
https://rhn.redhat.com/errata/RHBA-2012-1374.html
Users of the Red Hat Enterprise Virtualization Hypervisor are advised to
upgrade to this updated package, which fixes these issues.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ "document": { "aggregate_severity": { "namespace": "https://access.redhat.com/security/updates/classification/", "text": "Important" }, "category": "csaf_security_advisory", "csaf_version": "2.0", "distribution": { "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.", "tlp": { "label": "WHITE", "url": "https://www.first.org/tlp/" } }, "lang": "en", "notes": [ { "category": "summary", "text": "An updated rhev-hypervisor6 package that fixes one security issue and one\nbug is now available.\n\nThe Red Hat Security Response Team has rated this update as having\nimportant security impact. A Common Vulnerability Scoring System (CVSS)\nbase score, which gives a detailed severity rating, is available from the\nCVE link in the References section.", "title": "Topic" }, { "category": "general", "text": "The rhev-hypervisor6 package provides a Red Hat Enterprise Virtualization\nHypervisor ISO disk image. The Red Hat Enterprise Virtualization Hypervisor\nis a dedicated Kernel-based Virtual Machine (KVM) hypervisor. It includes\neverything necessary to run and manage virtual machines: A subset of the\nRed Hat Enterprise Linux operating environment and the Red Hat Enterprise\nVirtualization Agent.\n\nNote: Red Hat Enterprise Virtualization Hypervisor is only available for\nthe Intel 64 and AMD64 architectures with virtualization extensions.\n\nA flaw was found in the way socket buffers (skb) requiring TSO (TCP segment\noffloading) were handled by the sfc driver. If the skb did not fit within\nthe minimum-size of the transmission queue, the network card could\nrepeatedly reset itself. A remote attacker could use this flaw to cause a\ndenial of service. (CVE-2012-3412)\n\nRed Hat would like to thank Ben Hutchings of Solarflare (tm) for reporting\nthis issue.\n\nThis updated package provides updated components that include a fix for\none security issue. This issue had no security impact on Red Hat Enterprise\nVirtualization Hypervisor itself, however. The security fix included in\nthis update addresses the following CVE number:\n\nCVE-2012-4423 (libvirt issue)\n\nThis update also fixes the following bug:\n\n* A dependency issue was found between the rhev-hypervisor-tools and\nrhev-hypervisor6-tools packages. Every time a user with one of the -tools\npackages installed ran \"yum update\", the -tools package they had installed\nwas removed and the other one installed. Even though rhev-hypervisor-tools\nobsoleted rhev-hypervisor6-tools, this update includes an updated\nrhev-hypervisor6-tools package that corrects this issue. Note that the\npackage does not have meaningful content, is only here to fix the\ndependency issue, and may be removed by a future update. (BZ#855391)\n\nThis update includes the ovirt-node build from RHBA-2012:1374:\n\nhttps://rhn.redhat.com/errata/RHBA-2012-1374.html\n\nUsers of the Red Hat Enterprise Virtualization Hypervisor are advised to\nupgrade to this updated package, which fixes these issues.", "title": "Details" }, { "category": "legal_disclaimer", "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", "title": "Terms of Use" } ], "publisher": { "category": "vendor", "contact_details": "https://access.redhat.com/security/team/contact/", "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", "name": "Red Hat Product Security", "namespace": "https://www.redhat.com" }, "references": [ { "category": "self", "summary": "https://access.redhat.com/errata/RHSA-2012:1375", "url": "https://access.redhat.com/errata/RHSA-2012:1375" }, { "category": "external", "summary": "https://access.redhat.com/security/updates/classification/#important", "url": "https://access.redhat.com/security/updates/classification/#important" }, { "category": "external", "summary": "https://rhn.redhat.com/errata/RHBA-2012-1374.html", "url": "https://rhn.redhat.com/errata/RHBA-2012-1374.html" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "url": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html" }, { "category": "external", "summary": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "url": "https://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html" }, { "category": "external", "summary": "844714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "category": "external", "summary": "855391", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=855391" }, { "category": "external", "summary": "863163", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=863163" }, { "category": "self", "summary": "Canonical URL", "url": "https://security.access.redhat.com/data/csaf/v2/advisories/2012/rhsa-2012_1375.json" } ], "title": "Red Hat Security Advisory: rhev-hypervisor6 security and bug fix update", "tracking": { "current_release_date": "2024-11-22T05:48:15+00:00", "generator": { "date": "2024-11-22T05:48:15+00:00", "engine": { "name": "Red Hat SDEngine", "version": "4.2.1" } }, "id": "RHSA-2012:1375", "initial_release_date": "2012-10-18T16:40:00+00:00", "revision_history": [ { "date": "2012-10-18T16:40:00+00:00", "number": "1", "summary": "Initial version" }, { "date": "2012-10-18T16:44:17+00:00", "number": "2", "summary": "Last updated version" }, { "date": "2024-11-22T05:48:15+00:00", "number": "3", "summary": "Last generated version" } ], "status": "final", "version": "3" } }, "product_tree": { "branches": [ { "branches": [ { "branches": [ { "category": "product_name", "name": "RHEV Hypervisor for RHEL-6", "product": { "name": "RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor", "product_identification_helper": { "cpe": "cpe:/o:redhat:enterprise_linux:6::hypervisor" } } } ], "category": "product_family", "name": "Red Hat Virtualization" }, { "branches": [ { "category": "product_version", "name": "rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch", "product": { "name": "rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch", "product_id": "rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor6@6.3-20121012.0.el6_3?arch=noarch" } } }, { "category": "product_version", "name": "rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch", "product": { "name": "rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch", "product_id": "rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch", "product_identification_helper": { "purl": "pkg:rpm/redhat/rhev-hypervisor6-tools@6.3-20121012.0.el6_3?arch=noarch" } } } ], "category": "architecture", "name": "noarch" } ], "category": "vendor", "name": "Red Hat" } ], "relationships": [ { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch" }, "product_reference": "rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch", "relates_to_product_reference": "6Server-RHEV-Hypervisor" }, { "category": "default_component_of", "full_product_name": { "name": "rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch as a component of RHEV Hypervisor for RHEL-6", "product_id": "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch" }, "product_reference": "rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch", "relates_to_product_reference": "6Server-RHEV-Hypervisor" } ] }, "vulnerabilities": [ { "acknowledgments": [ { "names": [ "Ben Hutchings" ], "organization": "Solarflare (tm)" } ], "cve": "CVE-2012-3412", "cwe": { "id": "CWE-400", "name": "Uncontrolled Resource Consumption" }, "discovery_date": "2012-07-11T00:00:00+00:00", "ids": [ { "system_name": "Red Hat Bugzilla ID", "text": "844714" } ], "notes": [ { "category": "description", "text": "The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.", "title": "Vulnerability description" }, { "category": "summary", "text": "kernel: sfc: potential remote denial of service through TCP MSS option", "title": "Vulnerability summary" }, { "category": "general", "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.", "title": "CVSS score applicability" } ], "product_status": { "fixed": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch", "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch" ] }, "references": [ { "category": "self", "summary": "Canonical URL", "url": "https://access.redhat.com/security/cve/CVE-2012-3412" }, { "category": "external", "summary": "RHBZ#844714", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "category": "external", "summary": "https://www.cve.org/CVERecord?id=CVE-2012-3412", "url": "https://www.cve.org/CVERecord?id=CVE-2012-3412" }, { "category": "external", "summary": "https://nvd.nist.gov/vuln/detail/CVE-2012-3412", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3412" } ], "release_date": "2012-07-30T00:00:00+00:00", "remediations": [ { "category": "vendor_fix", "date": "2012-10-18T16:40:00+00:00", "details": "Before applying this update, make sure all previously-released errata\nrelevant to your system have been applied.\n\nThis update is available via the Red Hat Network. Details on how to\nuse the Red Hat Network to apply this update are available at\nhttps://access.redhat.com/knowledge/articles/11258\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization 2.2\nenvironments using the disk image provided by this package, refer to: \n\nhttps://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/5/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html\n\nTo upgrade Hypervisors in Red Hat Enterprise Virtualization 3.0\nenvironments using the disk image provided by this package, refer to:\n\nhttps://access.redhat.com/knowledge/docs/en-US/Red_Hat_Enterprise_Linux/6/html/Hypervisor_Deployment_Guide/chap-Deployment_Guide-Upgrading_Red_Hat_Enterprise_Virtualization_Hypervisors.html", "product_ids": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch", "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch" ], "restart_required": { "category": "none" }, "url": "https://access.redhat.com/errata/RHSA-2012:1375" } ], "scores": [ { "cvss_v2": { "accessComplexity": "MEDIUM", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.1, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:M/Au:N/C:N/I:N/A:C", "version": "2.0" }, "products": [ "6Server-RHEV-Hypervisor:rhev-hypervisor6-0:6.3-20121012.0.el6_3.noarch", "6Server-RHEV-Hypervisor:rhev-hypervisor6-tools-0:6.3-20121012.0.el6_3.noarch" ] } ], "threats": [ { "category": "impact", "details": "Important" } ], "title": "kernel: sfc: potential remote denial of service through TCP MSS option" } ] }
ghsa-cx3f-qjc6-76hq
Vulnerability from github
Published
2022-05-17 05:06
Modified
2022-05-17 05:06
Details
The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
{ "affected": [], "aliases": [ "CVE-2012-3412" ], "database_specific": { "cwe_ids": [], "github_reviewed": false, "github_reviewed_at": null, "nvd_published_at": "2012-10-03T11:02:00Z", "severity": "HIGH" }, "details": "The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.", "id": "GHSA-cx3f-qjc6-76hq", "modified": "2022-05-17T05:06:47Z", "published": "2022-05-17T05:06:47Z", "references": [ { "type": "ADVISORY", "url": "https://nvd.nist.gov/vuln/detail/CVE-2012-3412" }, { "type": "WEB", "url": "https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2012:1323" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2012:1324" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2012:1347" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2012:1366" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2012:1375" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2012:1401" }, { "type": "WEB", "url": "https://access.redhat.com/errata/RHSA-2012:1430" }, { "type": "WEB", "url": "https://access.redhat.com/security/cve/CVE-2012-3412" }, { "type": "WEB", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "type": "WEB", "url": "https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html" }, { "type": "WEB", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1323.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1324.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1347.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1375.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1401.html" }, { "type": "WEB", "url": "http://rhn.redhat.com/errata/RHSA-2012-1430.html" }, { "type": "WEB", "url": "http://secunia.com/advisories/50633" }, { "type": "WEB", "url": "http://secunia.com/advisories/50732" }, { "type": "WEB", "url": "http://secunia.com/advisories/50811" }, { "type": "WEB", "url": "http://secunia.com/advisories/51193" }, { "type": "WEB", "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30" }, { "type": "WEB", "url": "http://www.openwall.com/lists/oss-security/2012/08/03/4" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1567-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1568-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1572-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1575-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1577-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1578-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1579-1" }, { "type": "WEB", "url": "http://www.ubuntu.com/usn/USN-1580-1" } ], "schema_version": "1.4.0", "severity": [] }
gsd-2012-3412
Vulnerability from gsd
Modified
2023-12-13 01:20
Details
The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.
Aliases
Aliases
{ "GSD": { "alias": "CVE-2012-3412", "description": "The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.", "id": "GSD-2012-3412", "references": [ "https://www.suse.com/security/cve/CVE-2012-3412.html", "https://access.redhat.com/errata/RHSA-2012:1430", "https://access.redhat.com/errata/RHSA-2012:1401", "https://access.redhat.com/errata/RHSA-2012:1375", "https://access.redhat.com/errata/RHSA-2012:1366", "https://access.redhat.com/errata/RHSA-2012:1347", "https://access.redhat.com/errata/RHSA-2012:1324", "https://access.redhat.com/errata/RHSA-2012:1323", "https://linux.oracle.com/cve/CVE-2012-3412.html" ] }, "gsd": { "metadata": { "exploitCode": "unknown", "remediation": "unknown", "reportConfidence": "confirmed", "type": "vulnerability" }, "osvSchema": { "aliases": [ "CVE-2012-3412" ], "details": "The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.", "id": "GSD-2012-3412", "modified": "2023-12-13T01:20:21.445527Z", "schema_version": "1.4.0" } }, "namespaces": { "cve.org": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-3412", "STATE": "PUBLIC" }, "affects": { "vendor": { "vendor_data": [ { "product": { "product_data": [ { "product_name": "n/a", "version": { "version_data": [ { "version_affected": "=", "version_value": "n/a" } ] } } ] }, "vendor_name": "n/a" } ] } }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "eng", "value": "The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "eng", "value": "n/a" } ] } ] }, "references": { "reference_data": [ { "name": "http://secunia.com/advisories/50633", "refsource": "MISC", "url": "http://secunia.com/advisories/50633" }, { "name": "http://www.ubuntu.com/usn/USN-1567-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1567-1" }, { "name": "http://rhn.redhat.com/errata/RHSA-2012-1323.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2012-1323.html" }, { "name": "http://secunia.com/advisories/50732", "refsource": "MISC", "url": "http://secunia.com/advisories/50732" }, { "name": "http://secunia.com/advisories/50811", "refsource": "MISC", "url": "http://secunia.com/advisories/50811" }, { "name": "http://www.ubuntu.com/usn/USN-1568-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1568-1" }, { "name": "http://www.ubuntu.com/usn/USN-1572-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1572-1" }, { "name": "http://www.ubuntu.com/usn/USN-1575-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1575-1" }, { "name": "http://www.ubuntu.com/usn/USN-1577-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1577-1" }, { "name": "http://www.ubuntu.com/usn/USN-1578-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1578-1" }, { "name": "http://www.ubuntu.com/usn/USN-1579-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1579-1" }, { "name": "http://www.ubuntu.com/usn/USN-1580-1", "refsource": "MISC", "url": "http://www.ubuntu.com/usn/USN-1580-1" }, { "name": "https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html", "refsource": "MISC", "url": "https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html" }, { "name": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html", "refsource": "MISC", "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2012-1324.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2012-1324.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2012-1347.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2012-1347.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2012-1375.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2012-1375.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2012-1401.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2012-1401.html" }, { "name": "http://rhn.redhat.com/errata/RHSA-2012-1430.html", "refsource": "MISC", "url": "http://rhn.redhat.com/errata/RHSA-2012-1430.html" }, { "name": "http://secunia.com/advisories/51193", "refsource": "MISC", "url": "http://secunia.com/advisories/51193" }, { "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30", "refsource": "MISC", "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30" }, { "name": "http://www.openwall.com/lists/oss-security/2012/08/03/4", "refsource": "MISC", "url": "http://www.openwall.com/lists/oss-security/2012/08/03/4" }, { "name": "https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c", "refsource": "MISC", "url": "https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=844714", "refsource": "MISC", "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" } ] } }, "nvd.nist.gov": { "configurations": { "CVE_data_version": "4.0", "nodes": [ { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.0.44", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.2.30", "versionStartIncluding": "3.1", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.4.12", "versionStartIncluding": "3.3", "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", "cpe_name": [], "versionEndExcluding": "3.5.5", "versionStartIncluding": "3.5", "vulnerable": true } ], "operator": "OR" }, { "children": [], "cpe_match": [ { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:11.04:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:11.10:*:*:*:*:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:10.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true }, { "cpe23Uri": "cpe:2.3:o:canonical:ubuntu_linux:12.04:*:*:*:-:*:*:*", "cpe_name": [], "vulnerable": true } ], "operator": "OR" } ] }, "cve": { "CVE_data_meta": { "ASSIGNER": "secalert@redhat.com", "ID": "CVE-2012-3412" }, "data_format": "MITRE", "data_type": "CVE", "data_version": "4.0", "description": { "description_data": [ { "lang": "en", "value": "The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value." } ] }, "problemtype": { "problemtype_data": [ { "description": [ { "lang": "en", "value": "CWE-189" } ] } ] }, "references": { "reference_data": [ { "name": "https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c", "refsource": "CONFIRM", "tags": [ "Exploit", "Third Party Advisory" ], "url": "https://github.com/torvalds/linux/commit/68cb695ccecf949d48949e72f8ce591fdaaa325c" }, { "name": "https://bugzilla.redhat.com/show_bug.cgi?id=844714", "refsource": "CONFIRM", "tags": [ "Issue Tracking", "Third Party Advisory" ], "url": "https://bugzilla.redhat.com/show_bug.cgi?id=844714" }, { "name": "[oss-security] 20120803 Remote DoS in Linux sfc driver through TCP MSS option (CVE-2012-3412)", "refsource": "MLIST", "tags": [ "Mailing List", "Third Party Advisory" ], "url": "http://www.openwall.com/lists/oss-security/2012/08/03/4" }, { "name": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30", "refsource": "CONFIRM", "tags": [ "Vendor Advisory" ], "url": "http://www.kernel.org/pub/linux/kernel/v3.x/ChangeLog-3.2.30" }, { "name": "USN-1568-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1568-1" }, { "name": "RHSA-2012:1375", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1375.html" }, { "name": "USN-1580-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1580-1" }, { "name": "USN-1567-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1567-1" }, { "name": "openSUSE-SU-2012:1330", "refsource": "SUSE", "tags": [ "Broken Link", "Mailing List", "Third Party Advisory" ], "url": "http://lists.opensuse.org/opensuse-security-announce/2012-10/msg00005.html" }, { "name": "USN-1572-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1572-1" }, { "name": "USN-1579-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1579-1" }, { "name": "RHSA-2012:1430", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1430.html" }, { "name": "SUSE-SU-2012:1679", "refsource": "SUSE", "tags": [ "Third Party Advisory" ], "url": "https://www.suse.com/support/update/announcement/2012/suse-su-20121679-1.html" }, { "name": "RHSA-2012:1401", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1401.html" }, { "name": "USN-1577-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1577-1" }, { "name": "USN-1575-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1575-1" }, { "name": "RHSA-2012:1347", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1347.html" }, { "name": "RHSA-2012:1323", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1323.html" }, { "name": "USN-1578-1", "refsource": "UBUNTU", "tags": [ "Third Party Advisory" ], "url": "http://www.ubuntu.com/usn/USN-1578-1" }, { "name": "RHSA-2012:1324", "refsource": "REDHAT", "tags": [ "Third Party Advisory" ], "url": "http://rhn.redhat.com/errata/RHSA-2012-1324.html" }, { "name": "50633", "refsource": "SECUNIA", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50633" }, { "name": "50732", "refsource": "SECUNIA", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50732" }, { "name": "50811", "refsource": "SECUNIA", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/50811" }, { "name": "51193", "refsource": "SECUNIA", "tags": [ "Broken Link" ], "url": "http://secunia.com/advisories/51193" } ] } }, "impact": { "baseMetricV2": { "acInsufInfo": false, "cvssV2": { "accessComplexity": "LOW", "accessVector": "NETWORK", "authentication": "NONE", "availabilityImpact": "COMPLETE", "baseScore": 7.8, "confidentialityImpact": "NONE", "integrityImpact": "NONE", "vectorString": "AV:N/AC:L/Au:N/C:N/I:N/A:C", "version": "2.0" }, "exploitabilityScore": 10.0, "impactScore": 6.9, "obtainAllPrivilege": false, "obtainOtherPrivilege": false, "obtainUserPrivilege": false, "severity": "HIGH", "userInteractionRequired": false } }, "lastModifiedDate": "2023-02-13T00:25Z", "publishedDate": "2012-10-03T11:02Z" } } }
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.