Action not permitted
Modal body text goes here.
Modal Title
Modal Body
cve-2016-7039
Vulnerability from cvelistv5
Published
2016-10-16 21:00
Modified
2024-08-06 01:50
Severity ?
EPSS score ?
0.88%
(0.73325)
Summary
The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.
References
{ containers: { adp: [ { providerMetadata: { dateUpdated: "2024-08-06T01:50:46.861Z", orgId: "af854a3a-2127-422b-91ae-364da2661108", shortName: "CVE", }, references: [ { name: "RHSA-2016:2107", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2107.html", }, { name: "RHSA-2017:0372", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "https://access.redhat.com/errata/RHSA-2017:0372", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bto.bluecoat.com/security-advisory/sa134", }, { name: "[oss-security] 20161010 CVE-2016-7039 Kernel: net: unbounded recursion in the vlan GRO processing", tags: [ "mailing-list", "x_refsource_MLIST", "x_transferred", ], url: "http://www.openwall.com/lists/oss-security/2016/10/10/15", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "https://patchwork.ozlabs.org/patch/680412/", }, { name: "RHSA-2016:2047", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2047.html", }, { tags: [ "x_refsource_CONFIRM", "x_transferred", ], url: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html", }, { name: "RHSA-2016:2110", tags: [ "vendor-advisory", "x_refsource_REDHAT", "x_transferred", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2110.html", }, { name: "93476", tags: [ "vdb-entry", "x_refsource_BID", "x_transferred", ], url: "http://www.securityfocus.com/bid/93476", }, ], title: "CVE Program Container", }, ], cna: { affected: [ { product: "n/a", vendor: "n/a", versions: [ { status: "affected", version: "n/a", }, ], }, ], datePublic: "2016-10-10T00:00:00", descriptions: [ { lang: "en", value: "The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.", }, ], problemTypes: [ { descriptions: [ { description: "n/a", lang: "en", type: "text", }, ], }, ], providerMetadata: { dateUpdated: "2018-01-04T19:57:01", orgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", shortName: "mitre", }, references: [ { name: "RHSA-2016:2107", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2107.html", }, { name: "RHSA-2017:0372", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "https://access.redhat.com/errata/RHSA-2017:0372", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bto.bluecoat.com/security-advisory/sa134", }, { name: "[oss-security] 20161010 CVE-2016-7039 Kernel: net: unbounded recursion in the vlan GRO processing", tags: [ "mailing-list", "x_refsource_MLIST", ], url: "http://www.openwall.com/lists/oss-security/2016/10/10/15", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { tags: [ "x_refsource_CONFIRM", ], url: "https://patchwork.ozlabs.org/patch/680412/", }, { name: "RHSA-2016:2047", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2047.html", }, { tags: [ "x_refsource_CONFIRM", ], url: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html", }, { name: "RHSA-2016:2110", tags: [ "vendor-advisory", "x_refsource_REDHAT", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2110.html", }, { name: "93476", tags: [ "vdb-entry", "x_refsource_BID", ], url: "http://www.securityfocus.com/bid/93476", }, ], x_legacyV4Record: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2016-7039", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "RHSA-2016:2107", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2016-2107.html", }, { name: "RHSA-2017:0372", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0372", }, { name: "https://bto.bluecoat.com/security-advisory/sa134", refsource: "CONFIRM", url: "https://bto.bluecoat.com/security-advisory/sa134", }, { name: "[oss-security] 20161010 CVE-2016-7039 Kernel: net: unbounded recursion in the vlan GRO processing", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2016/10/10/15", }, { name: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", refsource: "CONFIRM", url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", refsource: "CONFIRM", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { name: "https://patchwork.ozlabs.org/patch/680412/", refsource: "CONFIRM", url: "https://patchwork.ozlabs.org/patch/680412/", }, { name: "RHSA-2016:2047", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2016-2047.html", }, { name: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html", refsource: "CONFIRM", url: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html", }, { name: "RHSA-2016:2110", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2016-2110.html", }, { name: "93476", refsource: "BID", url: "http://www.securityfocus.com/bid/93476", }, ], }, }, }, }, cveMetadata: { assignerOrgId: "8254265b-2729-46b6-b9e3-3dfca2d5bfca", assignerShortName: "mitre", cveId: "CVE-2016-7039", datePublished: "2016-10-16T21:00:00", dateReserved: "2016-08-23T00:00:00", dateUpdated: "2024-08-06T01:50:46.861Z", state: "PUBLISHED", }, dataType: "CVE_RECORD", dataVersion: "5.1", "vulnerability-lookup:meta": { nvd: "{\"cve\":{\"id\":\"CVE-2016-7039\",\"sourceIdentifier\":\"cve@mitre.org\",\"published\":\"2016-10-16T21:59:09.130\",\"lastModified\":\"2024-11-21T02:57:20.017\",\"vulnStatus\":\"Modified\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.\"},{\"lang\":\"es\",\"value\":\"La pila IP en el kernel de Linux hasta la versión 4.8.2 permite a atacantes remotos provocar una denegación de servicio (consumo de pila y pánico) o tener otro posible impacto no especificado desencadenando uso de la ruta GRO para paquetes grandes manipulados, como se demuestra por los paquetes que contienen solo cabeceras VLAN, un problema relacionado con CVE-2016-8666.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H\",\"baseScore\":7.5,\"baseSeverity\":\"HIGH\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"HIGH\"},\"exploitabilityScore\":3.9,\"impactScore\":3.6}],\"cvssMetricV2\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"cvssData\":{\"version\":\"2.0\",\"vectorString\":\"AV:N/AC:L/Au:N/C:N/I:N/A:C\",\"baseScore\":7.8,\"accessVector\":\"NETWORK\",\"accessComplexity\":\"LOW\",\"authentication\":\"NONE\",\"confidentialityImpact\":\"NONE\",\"integrityImpact\":\"NONE\",\"availabilityImpact\":\"COMPLETE\"},\"baseSeverity\":\"HIGH\",\"exploitabilityScore\":10.0,\"impactScore\":6.9,\"acInsufInfo\":false,\"obtainAllPrivilege\":false,\"obtainUserPrivilege\":false,\"obtainOtherPrivilege\":false,\"userInteractionRequired\":false}]},\"weaknesses\":[{\"source\":\"nvd@nist.gov\",\"type\":\"Primary\",\"description\":[{\"lang\":\"en\",\"value\":\"CWE-399\"}]}],\"configurations\":[{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"CC7A498A-A669-4C42-8134-86103C799D13\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"104DA87B-DEE4-4262-AE50-8E6BC43B228B\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:*\",\"matchCriteriaId\":\"4BA58099-26F7-4B01-B9FC-275F012FE9C6\"}]}]},{\"nodes\":[{\"operator\":\"OR\",\"negate\":false,\"cpeMatch\":[{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.0\",\"versionEndExcluding\":\"4.1.37\",\"matchCriteriaId\":\"0F51DF8A-64F0-46CD-BFEF-4305BF8CD0FE\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.2\",\"versionEndExcluding\":\"4.4.32\",\"matchCriteriaId\":\"CBED128F-4C36-499F-8489-505F8A34E7CD\"},{\"vulnerable\":true,\"criteria\":\"cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*\",\"versionStartIncluding\":\"4.5\",\"versionEndExcluding\":\"4.8.8\",\"matchCriteriaId\":\"22DCE5A6-D219-477A-999F-923700A1D41B\"}]}]}],\"references\":[{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2047.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2107.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2110.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/10/10/15\",\"source\":\"cve@mitre.org\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/93476\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0372\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bto.bluecoat.com/security-advisory/sa134\",\"source\":\"cve@mitre.org\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1375944\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://patchwork.ozlabs.org/patch/680412/\",\"source\":\"cve@mitre.org\",\"tags\":[\"Issue Tracking\",\"Patch\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2047.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2107.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://rhn.redhat.com/errata/RHSA-2016-2110.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.openwall.com/lists/oss-security/2016/10/10/15\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Mailing List\",\"Patch\",\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"http://www.securityfocus.com/bid/93476\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\",\"VDB Entry\"]},{\"url\":\"https://access.redhat.com/errata/RHSA-2017:0372\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bto.bluecoat.com/security-advisory/sa134\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Third Party Advisory\"]},{\"url\":\"https://bugzilla.redhat.com/show_bug.cgi?id=1375944\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Third Party Advisory\"]},{\"url\":\"https://patchwork.ozlabs.org/patch/680412/\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\",\"tags\":[\"Issue Tracking\",\"Patch\"]}]}}", }, }
rhsa-2016:2110
Vulnerability from csaf_redhat
Published
2016-10-26 12:21
Modified
2025-03-08 23:37
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)
* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)
Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:2110", url: "https://access.redhat.com/errata/RHSA-2016:2110", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/2706661", url: "https://access.redhat.com/security/vulnerabilities/2706661", }, { category: "external", summary: "1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2110.json", }, ], title: "Red Hat Security Advisory: kernel-rt security update", tracking: { current_release_date: "2025-03-08T23:37:26+00:00", generator: { date: "2025-03-08T23:37:26+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2016:2110", initial_release_date: "2016-10-26T12:21:02+00:00", revision_history: [ { date: "2016-10-26T12:21:02+00:00", number: "1", summary: "Initial version", }, { date: "2016-10-26T12:21:02+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-08T23:37:26+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product: { name: "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_rt:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Realtime (v. 7)", product: { name: "Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_rt:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", product: { name: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", product_id: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-doc@3.10.0-327.36.3.rt56.238.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", product: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", product_id: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-327.36.3.rt56.238.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", }, product_reference: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", }, product_reference: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", }, product_reference: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", }, product_reference: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Phil Oester", ], }, ], cve: "CVE-2016-5195", discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384344", }, ], notes: [ { category: "description", text: "A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-5195", }, { category: "external", summary: "RHBZ#1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-5195", url: "https://www.cve.org/CVERecord?id=CVE-2016-5195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2016-10-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T12:21:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2110", }, { category: "workaround", details: "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", product_ids: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, ], threats: [ { category: "exploit_status", date: "2022-03-03T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", }, { cve: "CVE-2016-7039", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-09-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1375944", }, ], notes: [ { category: "description", text: "Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-7039", }, { category: "external", summary: "RHBZ#1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-7039", url: "https://www.cve.org/CVERecord?id=CVE-2016-7039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", }, ], release_date: "2016-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T12:21:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2110", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", }, { cve: "CVE-2016-8666", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384991", }, ], notes: [ { category: "description", text: "A flaw was found in the way the Linux kernel's networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO (Generic Receive Offload) code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8666", }, { category: "external", summary: "RHBZ#1384991", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384991", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8666", url: "https://www.cve.org/CVERecord?id=CVE-2016-8666", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", }, ], release_date: "2016-10-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T12:21:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2110", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", }, ], }
rhsa-2016:2047
Vulnerability from csaf_redhat
Published
2016-10-10 23:07
Modified
2024-11-14 21:41
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path as an unlimited recursion could unfold in both VLAN and TEB modules leading to a stack corruption in the kernel. (CVE-2016-7039, Important)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path as an unlimited recursion could unfold in both VLAN and TEB modules leading to a stack corruption in the kernel. (CVE-2016-7039, Important)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:2047", url: "https://access.redhat.com/errata/RHSA-2016:2047", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2047.json", }, ], title: "Red Hat Security Advisory: kernel security update", tracking: { current_release_date: "2024-11-14T21:41:31+00:00", generator: { date: "2024-11-14T21:41:31+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2016:2047", initial_release_date: "2016-10-10T23:07:15+00:00", revision_history: [ { date: "2016-10-10T23:07:15+00:00", number: "1", summary: "Initial version", }, { date: "2016-10-10T23:07:15+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T21:41:31+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_id: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_id: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:3.10.0-327.36.2.el7.x86_64", product: { name: "perf-0:3.10.0-327.36.2.el7.x86_64", product_id: "perf-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-327.36.2.el7.x86_64", product: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64", product_id: "python-perf-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_id: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_id: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", product_id: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le", product_id: "perf-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_id: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_id: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "perf-0:3.10.0-327.36.2.el7.ppc64", product: { name: "perf-0:3.10.0-327.36.2.el7.ppc64", product_id: "perf-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-327.36.2.el7.ppc64", product: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64", product_id: "python-perf-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", product: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", product_id: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@3.10.0-327.36.2.el7?arch=noarch", }, }, }, { category: "product_version", name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", product: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", product_id: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.36.2.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-0:3.10.0-327.36.2.el7.src", product: { name: "kernel-0:3.10.0-327.36.2.el7.src", product_id: "kernel-0:3.10.0-327.36.2.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-327.36.2.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_id: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_id: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-327.36.2.el7.s390x", product: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x", product_id: "python-perf-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:3.10.0-327.36.2.el7.s390x", product: { name: "perf-0:3.10.0-327.36.2.el7.s390x", product_id: "perf-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-327.36.2.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2016-7039", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-09-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1375944", }, ], notes: [ { category: "description", text: "Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-7039", }, { category: "external", summary: "RHBZ#1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-7039", url: "https://www.cve.org/CVERecord?id=CVE-2016-7039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", }, ], release_date: "2016-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-10T23:07:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2016:2047", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", }, { cve: "CVE-2016-8666", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384991", }, ], notes: [ { category: "description", text: "A flaw was found in the way the Linux kernel's networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO (Generic Receive Offload) code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8666", }, { category: "external", summary: "RHBZ#1384991", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384991", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8666", url: "https://www.cve.org/CVERecord?id=CVE-2016-8666", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", }, ], release_date: "2016-10-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-10T23:07:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2016:2047", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", }, ], }
rhsa-2016_2110
Vulnerability from csaf_redhat
Published
2016-10-26 12:21
Modified
2024-11-14 21:41
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)
* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)
Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:2110", url: "https://access.redhat.com/errata/RHSA-2016:2110", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/2706661", url: "https://access.redhat.com/security/vulnerabilities/2706661", }, { category: "external", summary: "1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2110.json", }, ], title: "Red Hat Security Advisory: kernel-rt security update", tracking: { current_release_date: "2024-11-14T21:41:22+00:00", generator: { date: "2024-11-14T21:41:22+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2016:2110", initial_release_date: "2016-10-26T12:21:02+00:00", revision_history: [ { date: "2016-10-26T12:21:02+00:00", number: "1", summary: "Initial version", }, { date: "2016-10-26T12:21:02+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T21:41:22+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product: { name: "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_rt:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Realtime (v. 7)", product: { name: "Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_rt:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", product: { name: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", product_id: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-doc@3.10.0-327.36.3.rt56.238.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", product: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", product_id: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-327.36.3.rt56.238.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", }, product_reference: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", }, product_reference: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", }, product_reference: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", }, product_reference: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Phil Oester", ], }, ], cve: "CVE-2016-5195", discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384344", }, ], notes: [ { category: "description", text: "A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-5195", }, { category: "external", summary: "RHBZ#1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-5195", url: "https://www.cve.org/CVERecord?id=CVE-2016-5195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2016-10-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T12:21:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2110", }, { category: "workaround", details: "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", product_ids: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, ], threats: [ { category: "exploit_status", date: "2022-03-03T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", }, { cve: "CVE-2016-7039", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-09-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1375944", }, ], notes: [ { category: "description", text: "Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-7039", }, { category: "external", summary: "RHBZ#1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-7039", url: "https://www.cve.org/CVERecord?id=CVE-2016-7039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", }, ], release_date: "2016-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T12:21:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2110", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", }, { cve: "CVE-2016-8666", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384991", }, ], notes: [ { category: "description", text: "A flaw was found in the way the Linux kernel's networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO (Generic Receive Offload) code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8666", }, { category: "external", summary: "RHBZ#1384991", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384991", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8666", url: "https://www.cve.org/CVERecord?id=CVE-2016-8666", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", }, ], release_date: "2016-10-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T12:21:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2110", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", }, ], }
rhsa-2016_2107
Vulnerability from csaf_redhat
Published
2016-10-26 10:47
Modified
2024-11-14 21:41
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)
* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)
Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:2107", url: "https://access.redhat.com/errata/RHSA-2016:2107", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/2706661", url: "https://access.redhat.com/security/vulnerabilities/2706661", }, { category: "external", summary: "1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2107.json", }, ], title: "Red Hat Security Advisory: kernel-rt security update", tracking: { current_release_date: "2024-11-14T21:41:27+00:00", generator: { date: "2024-11-14T21:41:27+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2016:2107", initial_release_date: "2016-10-26T10:47:33+00:00", revision_history: [ { date: "2016-10-26T10:47:33+00:00", number: "1", summary: "Initial version", }, { date: "2016-10-26T10:47:33+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T21:41:27+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat MRG Realtime for RHEL 6 Server v.2", product: { name: "Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:2:server:el6", }, }, }, ], category: "product_family", name: "Red Hat Enterprise MRG for RHEL-6", }, { branches: [ { category: "product_version", name: "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", product: { name: "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", product_id: "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-doc@3.10.0-327.rt56.198.el6rt?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", product: { name: "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", product_id: "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-327.rt56.198.el6rt?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", product: { name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", product_id: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.198.el6rt?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", }, product_reference: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", }, product_reference: "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", }, product_reference: "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Phil Oester", ], }, ], cve: "CVE-2016-5195", discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384344", }, ], notes: [ { category: "description", text: "A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-5195", }, { category: "external", summary: "RHBZ#1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-5195", url: "https://www.cve.org/CVERecord?id=CVE-2016-5195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2016-10-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T10:47:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2107", }, { category: "workaround", details: "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, ], threats: [ { category: "exploit_status", date: "2022-03-03T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", }, { cve: "CVE-2016-7039", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-09-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1375944", }, ], notes: [ { category: "description", text: "Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-7039", }, { category: "external", summary: "RHBZ#1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-7039", url: "https://www.cve.org/CVERecord?id=CVE-2016-7039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", }, ], release_date: "2016-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T10:47:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2107", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", }, { cve: "CVE-2016-8666", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384991", }, ], notes: [ { category: "description", text: "A flaw was found in the way the Linux kernel's networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO (Generic Receive Offload) code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8666", }, { category: "external", summary: "RHBZ#1384991", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384991", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8666", url: "https://www.cve.org/CVERecord?id=CVE-2016-8666", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", }, ], release_date: "2016-10-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T10:47:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2107", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", }, ], }
rhsa-2017_0372
Vulnerability from csaf_redhat
Published
2017-03-02 17:04
Modified
2024-11-14 21:42
Summary
Red Hat Security Advisory: kernel-aarch64 security and bug fix update
Notes
Topic
An update for kernel-aarch64 is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-aarch64 package contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)
* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)
Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.
Bug Fix(es):
* Previously, the operating system did not support the Mellanox ConnectX-4 PCIe Network Interface Controllers (NIC) in Ethernet mode. This update enables Ethernet support in the mlx5 driver. As a result, the Mellanox ConnectX-4 PCIe NICs now work in Ethernet mode as expected. (BZ#1413108)
* On the Qualcomm Datacenter Technologies server platform with Qualcomm Datacenter Technologies Centriq 2400 CPU (QDF2400v1) memory accesses sometimes allocated Translation Lookaside Buffer (TLB) entries using an incorrect Address Space ID (ASID). This could consequently result in memory corruption and crashes under certain conditions. The underlying source code has been modified to handle the TTBRx_EL1[ASID] and TTBRx_EL1[BADDR] fields separately using a reserved ASID, and the described problem no longer occurs. (BZ#1421765)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-aarch64 is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-aarch64 package contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195.\n\nBug Fix(es):\n\n* Previously, the operating system did not support the Mellanox ConnectX-4 PCIe Network Interface Controllers (NIC) in Ethernet mode. This update enables Ethernet support in the mlx5 driver. As a result, the Mellanox ConnectX-4 PCIe NICs now work in Ethernet mode as expected. (BZ#1413108)\n\n* On the Qualcomm Datacenter Technologies server platform with Qualcomm Datacenter Technologies Centriq 2400 CPU (QDF2400v1) memory accesses sometimes allocated Translation Lookaside Buffer (TLB) entries using an incorrect Address Space ID (ASID). This could consequently result in memory corruption and crashes under certain conditions. The underlying source code has been modified to handle the TTBRx_EL1[ASID] and TTBRx_EL1[BADDR] fields separately using a reserved ASID, and the described problem no longer occurs. (BZ#1421765)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0372", url: "https://access.redhat.com/errata/RHSA-2017:0372", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0372.json", }, ], title: "Red Hat Security Advisory: kernel-aarch64 security and bug fix update", tracking: { current_release_date: "2024-11-14T21:42:34+00:00", generator: { date: "2024-11-14T21:42:34+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2017:0372", initial_release_date: "2017-03-02T17:04:41+00:00", revision_history: [ { date: "2017-03-02T17:04:41+00:00", number: "1", summary: "Initial version", }, { date: "2017-03-02T17:04:41+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T21:42:34+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product: { name: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_id: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product: { name: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_id: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "python-perf-0:4.5.0-15.2.1.el7.aarch64", product: { name: "python-perf-0:4.5.0-15.2.1.el7.aarch64", product_id: "python-perf-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.5.0-15.2.1.el7.aarch64", product: { name: "perf-0:4.5.0-15.2.1.el7.aarch64", product_id: "perf-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-aarch64-0:4.5.0-15.2.1.el7.src", product: { name: "kernel-aarch64-0:4.5.0-15.2.1.el7.src", product_id: "kernel-aarch64-0:4.5.0-15.2.1.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-aarch64@4.5.0-15.2.1.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-aarch64-0:4.5.0-15.2.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", }, product_reference: "kernel-aarch64-0:4.5.0-15.2.1.el7.src", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "perf-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "python-perf-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-aarch64-0:4.5.0-15.2.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", }, product_reference: "kernel-aarch64-0:4.5.0-15.2.1.el7.src", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "perf-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "python-perf-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Phil Oester", ], }, ], cve: "CVE-2016-5195", discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384344", }, ], notes: [ { category: "description", text: "A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-5195", }, { category: "external", summary: "RHBZ#1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-5195", url: "https://www.cve.org/CVERecord?id=CVE-2016-5195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2016-10-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-02T17:04:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0372", }, { category: "workaround", details: "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", product_ids: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, ], threats: [ { category: "exploit_status", date: "2022-03-03T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", }, { cve: "CVE-2016-7039", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-09-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1375944", }, ], notes: [ { category: "description", text: "Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-7039", }, { category: "external", summary: "RHBZ#1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-7039", url: "https://www.cve.org/CVERecord?id=CVE-2016-7039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", }, ], release_date: "2016-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-02T17:04:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0372", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", }, { cve: "CVE-2016-8666", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384991", }, ], notes: [ { category: "description", text: "A flaw was found in the way the Linux kernel's networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO (Generic Receive Offload) code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8666", }, { category: "external", summary: "RHBZ#1384991", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384991", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8666", url: "https://www.cve.org/CVERecord?id=CVE-2016-8666", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", }, ], release_date: "2016-10-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-02T17:04:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0372", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", }, ], }
rhsa-2017:0372
Vulnerability from csaf_redhat
Published
2017-03-02 17:04
Modified
2025-03-08 23:38
Summary
Red Hat Security Advisory: kernel-aarch64 security and bug fix update
Notes
Topic
An update for kernel-aarch64 is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-aarch64 package contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)
* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)
Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.
Bug Fix(es):
* Previously, the operating system did not support the Mellanox ConnectX-4 PCIe Network Interface Controllers (NIC) in Ethernet mode. This update enables Ethernet support in the mlx5 driver. As a result, the Mellanox ConnectX-4 PCIe NICs now work in Ethernet mode as expected. (BZ#1413108)
* On the Qualcomm Datacenter Technologies server platform with Qualcomm Datacenter Technologies Centriq 2400 CPU (QDF2400v1) memory accesses sometimes allocated Translation Lookaside Buffer (TLB) entries using an incorrect Address Space ID (ASID). This could consequently result in memory corruption and crashes under certain conditions. The underlying source code has been modified to handle the TTBRx_EL1[ASID] and TTBRx_EL1[BADDR] fields separately using a reserved ASID, and the described problem no longer occurs. (BZ#1421765)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-aarch64 is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-aarch64 package contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195.\n\nBug Fix(es):\n\n* Previously, the operating system did not support the Mellanox ConnectX-4 PCIe Network Interface Controllers (NIC) in Ethernet mode. This update enables Ethernet support in the mlx5 driver. As a result, the Mellanox ConnectX-4 PCIe NICs now work in Ethernet mode as expected. (BZ#1413108)\n\n* On the Qualcomm Datacenter Technologies server platform with Qualcomm Datacenter Technologies Centriq 2400 CPU (QDF2400v1) memory accesses sometimes allocated Translation Lookaside Buffer (TLB) entries using an incorrect Address Space ID (ASID). This could consequently result in memory corruption and crashes under certain conditions. The underlying source code has been modified to handle the TTBRx_EL1[ASID] and TTBRx_EL1[BADDR] fields separately using a reserved ASID, and the described problem no longer occurs. (BZ#1421765)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0372", url: "https://access.redhat.com/errata/RHSA-2017:0372", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0372.json", }, ], title: "Red Hat Security Advisory: kernel-aarch64 security and bug fix update", tracking: { current_release_date: "2025-03-08T23:38:57+00:00", generator: { date: "2025-03-08T23:38:57+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2017:0372", initial_release_date: "2017-03-02T17:04:41+00:00", revision_history: [ { date: "2017-03-02T17:04:41+00:00", number: "1", summary: "Initial version", }, { date: "2017-03-02T17:04:41+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-08T23:38:57+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product: { name: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_id: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product: { name: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_id: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "python-perf-0:4.5.0-15.2.1.el7.aarch64", product: { name: "python-perf-0:4.5.0-15.2.1.el7.aarch64", product_id: "python-perf-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.5.0-15.2.1.el7.aarch64", product: { name: "perf-0:4.5.0-15.2.1.el7.aarch64", product_id: "perf-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-aarch64-0:4.5.0-15.2.1.el7.src", product: { name: "kernel-aarch64-0:4.5.0-15.2.1.el7.src", product_id: "kernel-aarch64-0:4.5.0-15.2.1.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-aarch64@4.5.0-15.2.1.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-aarch64-0:4.5.0-15.2.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", }, product_reference: "kernel-aarch64-0:4.5.0-15.2.1.el7.src", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "perf-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "python-perf-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-aarch64-0:4.5.0-15.2.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", }, product_reference: "kernel-aarch64-0:4.5.0-15.2.1.el7.src", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "perf-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "python-perf-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Phil Oester", ], }, ], cve: "CVE-2016-5195", discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384344", }, ], notes: [ { category: "description", text: "A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-5195", }, { category: "external", summary: "RHBZ#1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-5195", url: "https://www.cve.org/CVERecord?id=CVE-2016-5195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2016-10-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-02T17:04:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0372", }, { category: "workaround", details: "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", product_ids: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, ], threats: [ { category: "exploit_status", date: "2022-03-03T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", }, { cve: "CVE-2016-7039", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-09-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1375944", }, ], notes: [ { category: "description", text: "Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-7039", }, { category: "external", summary: "RHBZ#1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-7039", url: "https://www.cve.org/CVERecord?id=CVE-2016-7039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", }, ], release_date: "2016-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-02T17:04:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0372", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", }, { cve: "CVE-2016-8666", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384991", }, ], notes: [ { category: "description", text: "A flaw was found in the way the Linux kernel's networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO (Generic Receive Offload) code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8666", }, { category: "external", summary: "RHBZ#1384991", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384991", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8666", url: "https://www.cve.org/CVERecord?id=CVE-2016-8666", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", }, ], release_date: "2016-10-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-02T17:04:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0372", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", }, ], }
RHSA-2016:2110
Vulnerability from csaf_redhat
Published
2016-10-26 12:21
Modified
2025-03-08 23:37
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)
* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)
Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:2110", url: "https://access.redhat.com/errata/RHSA-2016:2110", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/2706661", url: "https://access.redhat.com/security/vulnerabilities/2706661", }, { category: "external", summary: "1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2110.json", }, ], title: "Red Hat Security Advisory: kernel-rt security update", tracking: { current_release_date: "2025-03-08T23:37:26+00:00", generator: { date: "2025-03-08T23:37:26+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2016:2110", initial_release_date: "2016-10-26T12:21:02+00:00", revision_history: [ { date: "2016-10-26T12:21:02+00:00", number: "1", summary: "Initial version", }, { date: "2016-10-26T12:21:02+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-08T23:37:26+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product: { name: "Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_rt:7", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Realtime (v. 7)", product: { name: "Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z", product_identification_helper: { cpe: "cpe:/a:redhat:rhel_extras_rt:7", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", product: { name: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", product_id: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-doc@3.10.0-327.36.3.rt56.238.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-kvm-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm-debuginfo@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-kvm@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-kvm@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product: { name: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_id: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-kvm@3.10.0-327.36.3.rt56.238.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", product: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", product_id: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-327.36.3.rt56.238.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", }, product_reference: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", }, product_reference: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux for Real Time for NFV (v. 7)", product_id: "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-NFV-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", }, product_reference: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", }, product_reference: "kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64 as a component of Red Hat Enterprise Linux Realtime (v. 7)", product_id: "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", }, product_reference: "kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", relates_to_product_reference: "7Server-RT-7.2.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Phil Oester", ], }, ], cve: "CVE-2016-5195", discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384344", }, ], notes: [ { category: "description", text: "A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-5195", }, { category: "external", summary: "RHBZ#1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-5195", url: "https://www.cve.org/CVERecord?id=CVE-2016-5195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2016-10-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T12:21:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2110", }, { category: "workaround", details: "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", product_ids: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, ], threats: [ { category: "exploit_status", date: "2022-03-03T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", }, { cve: "CVE-2016-7039", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-09-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1375944", }, ], notes: [ { category: "description", text: "Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-7039", }, { category: "external", summary: "RHBZ#1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-7039", url: "https://www.cve.org/CVERecord?id=CVE-2016-7039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", }, ], release_date: "2016-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T12:21:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2110", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", }, { cve: "CVE-2016-8666", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384991", }, ], notes: [ { category: "description", text: "A flaw was found in the way the Linux kernel's networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO (Generic Receive Offload) code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8666", }, { category: "external", summary: "RHBZ#1384991", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384991", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8666", url: "https://www.cve.org/CVERecord?id=CVE-2016-8666", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", }, ], release_date: "2016-10-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T12:21:02+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2110", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-NFV-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-NFV-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-NFV-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.src", "7Server-RT-7.2.Z:kernel-rt-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debug-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-debuginfo-common-x86_64-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-doc-0:3.10.0-327.36.3.rt56.238.el7.noarch", "7Server-RT-7.2.Z:kernel-rt-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-devel-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-0:3.10.0-327.36.3.rt56.238.el7.x86_64", "7Server-RT-7.2.Z:kernel-rt-trace-kvm-debuginfo-0:3.10.0-327.36.3.rt56.238.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", }, ], }
RHSA-2016:2047
Vulnerability from csaf_redhat
Published
2016-10-10 23:07
Modified
2024-11-14 21:41
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path as an unlimited recursion could unfold in both VLAN and TEB modules leading to a stack corruption in the kernel. (CVE-2016-7039, Important)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path as an unlimited recursion could unfold in both VLAN and TEB modules leading to a stack corruption in the kernel. (CVE-2016-7039, Important)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:2047", url: "https://access.redhat.com/errata/RHSA-2016:2047", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2047.json", }, ], title: "Red Hat Security Advisory: kernel security update", tracking: { current_release_date: "2024-11-14T21:41:31+00:00", generator: { date: "2024-11-14T21:41:31+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2016:2047", initial_release_date: "2016-10-10T23:07:15+00:00", revision_history: [ { date: "2016-10-10T23:07:15+00:00", number: "1", summary: "Initial version", }, { date: "2016-10-10T23:07:15+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T21:41:31+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_id: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_id: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:3.10.0-327.36.2.el7.x86_64", product: { name: "perf-0:3.10.0-327.36.2.el7.x86_64", product_id: "perf-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-327.36.2.el7.x86_64", product: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64", product_id: "python-perf-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_id: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_id: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", product_id: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le", product_id: "perf-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_id: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_id: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "perf-0:3.10.0-327.36.2.el7.ppc64", product: { name: "perf-0:3.10.0-327.36.2.el7.ppc64", product_id: "perf-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-327.36.2.el7.ppc64", product: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64", product_id: "python-perf-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", product: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", product_id: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@3.10.0-327.36.2.el7?arch=noarch", }, }, }, { category: "product_version", name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", product: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", product_id: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.36.2.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-0:3.10.0-327.36.2.el7.src", product: { name: "kernel-0:3.10.0-327.36.2.el7.src", product_id: "kernel-0:3.10.0-327.36.2.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-327.36.2.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_id: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_id: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-327.36.2.el7.s390x", product: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x", product_id: "python-perf-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:3.10.0-327.36.2.el7.s390x", product: { name: "perf-0:3.10.0-327.36.2.el7.s390x", product_id: "perf-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-327.36.2.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2016-7039", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-09-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1375944", }, ], notes: [ { category: "description", text: "Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-7039", }, { category: "external", summary: "RHBZ#1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-7039", url: "https://www.cve.org/CVERecord?id=CVE-2016-7039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", }, ], release_date: "2016-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-10T23:07:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2016:2047", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", }, { cve: "CVE-2016-8666", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384991", }, ], notes: [ { category: "description", text: "A flaw was found in the way the Linux kernel's networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO (Generic Receive Offload) code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8666", }, { category: "external", summary: "RHBZ#1384991", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384991", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8666", url: "https://www.cve.org/CVERecord?id=CVE-2016-8666", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", }, ], release_date: "2016-10-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-10T23:07:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2016:2047", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", }, ], }
RHSA-2016:2107
Vulnerability from csaf_redhat
Published
2016-10-26 10:47
Modified
2025-03-08 23:37
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)
* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)
Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:2107", url: "https://access.redhat.com/errata/RHSA-2016:2107", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/2706661", url: "https://access.redhat.com/security/vulnerabilities/2706661", }, { category: "external", summary: "1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2107.json", }, ], title: "Red Hat Security Advisory: kernel-rt security update", tracking: { current_release_date: "2025-03-08T23:37:32+00:00", generator: { date: "2025-03-08T23:37:32+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2016:2107", initial_release_date: "2016-10-26T10:47:33+00:00", revision_history: [ { date: "2016-10-26T10:47:33+00:00", number: "1", summary: "Initial version", }, { date: "2016-10-26T10:47:33+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-08T23:37:32+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat MRG Realtime for RHEL 6 Server v.2", product: { name: "Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:2:server:el6", }, }, }, ], category: "product_family", name: "Red Hat Enterprise MRG for RHEL-6", }, { branches: [ { category: "product_version", name: "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", product: { name: "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", product_id: "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-doc@3.10.0-327.rt56.198.el6rt?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", product: { name: "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", product_id: "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-327.rt56.198.el6rt?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", product: { name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", product_id: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.198.el6rt?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", }, product_reference: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", }, product_reference: "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", }, product_reference: "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Phil Oester", ], }, ], cve: "CVE-2016-5195", discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384344", }, ], notes: [ { category: "description", text: "A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-5195", }, { category: "external", summary: "RHBZ#1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-5195", url: "https://www.cve.org/CVERecord?id=CVE-2016-5195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2016-10-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T10:47:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2107", }, { category: "workaround", details: "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, ], threats: [ { category: "exploit_status", date: "2022-03-03T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", }, { cve: "CVE-2016-7039", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-09-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1375944", }, ], notes: [ { category: "description", text: "Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-7039", }, { category: "external", summary: "RHBZ#1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-7039", url: "https://www.cve.org/CVERecord?id=CVE-2016-7039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", }, ], release_date: "2016-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T10:47:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2107", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", }, { cve: "CVE-2016-8666", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384991", }, ], notes: [ { category: "description", text: "A flaw was found in the way the Linux kernel's networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO (Generic Receive Offload) code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8666", }, { category: "external", summary: "RHBZ#1384991", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384991", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8666", url: "https://www.cve.org/CVERecord?id=CVE-2016-8666", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", }, ], release_date: "2016-10-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T10:47:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2107", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", }, ], }
rhsa-2016:2107
Vulnerability from csaf_redhat
Published
2016-10-26 10:47
Modified
2025-03-08 23:37
Summary
Red Hat Security Advisory: kernel-rt security update
Notes
Topic
An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.
Security Fix(es):
* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)
* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)
Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-rt is now available for Red Hat Enterprise MRG 2.5.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-rt packages provide the Real Time Linux Kernel, which enables fine-tuning for systems with extremely high determinism requirements.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path; As an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195.", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:2107", url: "https://access.redhat.com/errata/RHSA-2016:2107", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "https://access.redhat.com/security/vulnerabilities/2706661", url: "https://access.redhat.com/security/vulnerabilities/2706661", }, { category: "external", summary: "1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2107.json", }, ], title: "Red Hat Security Advisory: kernel-rt security update", tracking: { current_release_date: "2025-03-08T23:37:32+00:00", generator: { date: "2025-03-08T23:37:32+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2016:2107", initial_release_date: "2016-10-26T10:47:33+00:00", revision_history: [ { date: "2016-10-26T10:47:33+00:00", number: "1", summary: "Initial version", }, { date: "2016-10-26T10:47:33+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-08T23:37:32+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat MRG Realtime for RHEL 6 Server v.2", product: { name: "Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2", product_identification_helper: { cpe: "cpe:/a:redhat:enterprise_mrg:2:server:el6", }, }, }, ], category: "product_family", name: "Red Hat Enterprise MRG for RHEL-6", }, { branches: [ { category: "product_version", name: "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", product: { name: "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", product_id: "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-doc@3.10.0-327.rt56.198.el6rt?arch=noarch&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", product: { name: "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", product_id: "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-firmware@3.10.0-327.rt56.198.el6rt?arch=noarch&epoch=1", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debug-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-trace-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla-devel@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, { category: "product_version", name: "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product: { name: "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_id: "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt-vanilla-debuginfo@3.10.0-327.rt56.198.el6rt?arch=x86_64&epoch=1", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", product: { name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", product_id: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-rt@3.10.0-327.rt56.198.el6rt?arch=src&epoch=1", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", }, product_reference: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", }, product_reference: "kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", }, product_reference: "kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, { category: "default_component_of", full_product_name: { name: "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64 as a component of Red Hat MRG Realtime for RHEL 6 Server v.2", product_id: "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", }, product_reference: "kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", relates_to_product_reference: "6Server-MRG-Realtime-2", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Phil Oester", ], }, ], cve: "CVE-2016-5195", discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384344", }, ], notes: [ { category: "description", text: "A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-5195", }, { category: "external", summary: "RHBZ#1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-5195", url: "https://www.cve.org/CVERecord?id=CVE-2016-5195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2016-10-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T10:47:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2107", }, { category: "workaround", details: "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, ], threats: [ { category: "exploit_status", date: "2022-03-03T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", }, { cve: "CVE-2016-7039", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-09-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1375944", }, ], notes: [ { category: "description", text: "Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-7039", }, { category: "external", summary: "RHBZ#1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-7039", url: "https://www.cve.org/CVERecord?id=CVE-2016-7039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", }, ], release_date: "2016-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T10:47:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2107", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", }, { cve: "CVE-2016-8666", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384991", }, ], notes: [ { category: "description", text: "A flaw was found in the way the Linux kernel's networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO (Generic Receive Offload) code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8666", }, { category: "external", summary: "RHBZ#1384991", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384991", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8666", url: "https://www.cve.org/CVERecord?id=CVE-2016-8666", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", }, ], release_date: "2016-10-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-26T10:47:33+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], restart_required: { category: "none", }, url: "https://access.redhat.com/errata/RHSA-2016:2107", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.src", "6Server-MRG-Realtime-2:kernel-rt-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debug-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-debuginfo-common-x86_64-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-doc-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-firmware-1:3.10.0-327.rt56.198.el6rt.noarch", "6Server-MRG-Realtime-2:kernel-rt-trace-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-trace-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-debuginfo-1:3.10.0-327.rt56.198.el6rt.x86_64", "6Server-MRG-Realtime-2:kernel-rt-vanilla-devel-1:3.10.0-327.rt56.198.el6rt.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", }, ], }
rhsa-2016_2047
Vulnerability from csaf_redhat
Published
2016-10-10 23:07
Modified
2024-11-14 21:41
Summary
Red Hat Security Advisory: kernel security update
Notes
Topic
An update for kernel is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel packages contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path as an unlimited recursion could unfold in both VLAN and TEB modules leading to a stack corruption in the kernel. (CVE-2016-7039, Important)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel packages contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path as an unlimited recursion could unfold in both VLAN and TEB modules leading to a stack corruption in the kernel. (CVE-2016-7039, Important)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2016:2047", url: "https://access.redhat.com/errata/RHSA-2016:2047", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2016/rhsa-2016_2047.json", }, ], title: "Red Hat Security Advisory: kernel security update", tracking: { current_release_date: "2024-11-14T21:41:31+00:00", generator: { date: "2024-11-14T21:41:31+00:00", engine: { name: "Red Hat SDEngine", version: "4.2.1", }, }, id: "RHSA-2016:2047", initial_release_date: "2016-10-10T23:07:15+00:00", revision_history: [ { date: "2016-10-10T23:07:15+00:00", number: "1", summary: "Initial version", }, { date: "2016-10-10T23:07:15+00:00", number: "2", summary: "Last updated version", }, { date: "2024-11-14T21:41:31+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Client (v. 7)", product: { name: "Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Client Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::client", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product: { name: "Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::computenode", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::workstation", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_id: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_id: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "perf-0:3.10.0-327.36.2.el7.x86_64", product: { name: "perf-0:3.10.0-327.36.2.el7.x86_64", product_id: "perf-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-327.36.2.el7.x86_64", product: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64", product_id: "python-perf-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", product: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", product_id: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.2.el7?arch=x86_64", }, }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_id: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_id: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", product_id: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "perf-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le", product_id: "perf-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, { category: "product_version", name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", product: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", product_id: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.36.2.el7?arch=ppc64le", }, }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-ppc64@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_id: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_id: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "perf-0:3.10.0-327.36.2.el7.ppc64", product: { name: "perf-0:3.10.0-327.36.2.el7.ppc64", product_id: "perf-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-327.36.2.el7.ppc64", product: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64", product_id: "python-perf-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, { category: "product_version", name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", product: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", product_id: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-bootwrapper@3.10.0-327.36.2.el7?arch=ppc64", }, }, }, ], category: "architecture", name: "ppc64", }, { branches: [ { category: "product_version", name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", product: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", product_id: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-doc@3.10.0-327.36.2.el7?arch=noarch", }, }, }, { category: "product_version", name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", product: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", product_id: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-abi-whitelists@3.10.0-327.36.2.el7?arch=noarch", }, }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "kernel-0:3.10.0-327.36.2.el7.src", product: { name: "kernel-0:3.10.0-327.36.2.el7.src", product_id: "kernel-0:3.10.0-327.36.2.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-327.36.2.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, { branches: [ { category: "product_version", name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_id: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_id: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "python-perf-0:3.10.0-327.36.2.el7.s390x", product: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x", product_id: "python-perf-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-s390x@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-debuginfo@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-kdump-devel@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", product: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", product_id: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@3.10.0-327.36.2.el7?arch=s390x", }, }, }, { category: "product_version", name: "perf-0:3.10.0-327.36.2.el7.s390x", product: { name: "perf-0:3.10.0-327.36.2.el7.s390x", product_id: "perf-0:3.10.0-327.36.2.el7.s390x", product_identification_helper: { purl: "pkg:rpm/redhat/perf@3.10.0-327.36.2.el7?arch=s390x", }, }, }, ], category: "architecture", name: "s390x", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client (v. 7)", product_id: "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Client Optional (v. 7)", product_id: "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Client-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode (v. 7)", product_id: "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux ComputeNode Optional (v. 7)", product_id: "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7ComputeNode-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Server-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation (v. 7)", product_id: "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.src as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.src", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-doc-0:3.10.0-327.36.2.el7.noarch as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", }, product_reference: "kernel-doc-0:3.10.0-327.36.2.el7.noarch", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-headers-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64 as a component of Red Hat Enterprise Linux Workstation Optional (v. 7)", product_id: "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", }, product_reference: "python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", relates_to_product_reference: "7Workstation-optional-7.2.Z", }, ], }, vulnerabilities: [ { cve: "CVE-2016-7039", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-09-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1375944", }, ], notes: [ { category: "description", text: "Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-7039", }, { category: "external", summary: "RHBZ#1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-7039", url: "https://www.cve.org/CVERecord?id=CVE-2016-7039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", }, ], release_date: "2016-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-10T23:07:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2016:2047", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", }, { cve: "CVE-2016-8666", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384991", }, ], notes: [ { category: "description", text: "A flaw was found in the way the Linux kernel's networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO (Generic Receive Offload) code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8666", }, { category: "external", summary: "RHBZ#1384991", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384991", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8666", url: "https://www.cve.org/CVERecord?id=CVE-2016-8666", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", }, ], release_date: "2016-10-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2016-10-10T23:07:15+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2016:2047", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Client-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Client-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7ComputeNode-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7ComputeNode-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Server-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Server-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.src", "7Workstation-optional-7.2.Z:kernel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-abi-whitelists-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-bootwrapper-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debug-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-ppc64le-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-s390x-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-debuginfo-common-x86_64-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-doc-0:3.10.0-327.36.2.el7.noarch", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-headers-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-kdump-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-kdump-devel-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:kernel-tools-libs-devel-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-0:3.10.0-327.36.2.el7.x86_64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.ppc64le", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.s390x", "7Workstation-optional-7.2.Z:python-perf-debuginfo-0:3.10.0-327.36.2.el7.x86_64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", }, ], }
RHSA-2017:0372
Vulnerability from csaf_redhat
Published
2017-03-02 17:04
Modified
2025-03-08 23:38
Summary
Red Hat Security Advisory: kernel-aarch64 security and bug fix update
Notes
Topic
An update for kernel-aarch64 is now available for Red Hat Enterprise Linux 7.
Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
The kernel-aarch64 package contain the Linux kernel, the core of any Linux operating system.
Security Fix(es):
* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)
* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)
Red Hat would like to thank Phil Oester for reporting CVE-2016-5195.
Bug Fix(es):
* Previously, the operating system did not support the Mellanox ConnectX-4 PCIe Network Interface Controllers (NIC) in Ethernet mode. This update enables Ethernet support in the mlx5 driver. As a result, the Mellanox ConnectX-4 PCIe NICs now work in Ethernet mode as expected. (BZ#1413108)
* On the Qualcomm Datacenter Technologies server platform with Qualcomm Datacenter Technologies Centriq 2400 CPU (QDF2400v1) memory accesses sometimes allocated Translation Lookaside Buffer (TLB) entries using an incorrect Address Space ID (ASID). This could consequently result in memory corruption and crashes under certain conditions. The underlying source code has been modified to handle the TTBRx_EL1[ASID] and TTBRx_EL1[BADDR] fields separately using a reserved ASID, and the described problem no longer occurs. (BZ#1421765)
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.
{ document: { aggregate_severity: { namespace: "https://access.redhat.com/security/updates/classification/", text: "Important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright © Red Hat, Inc. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "An update for kernel-aarch64 is now available for Red Hat Enterprise Linux 7.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.", title: "Topic", }, { category: "general", text: "The kernel-aarch64 package contain the Linux kernel, the core of any Linux operating system.\n\nSecurity Fix(es):\n\n* A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system. (CVE-2016-5195, Important)\n\n* Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel. (CVE-2016-7039, Important)\n\nRed Hat would like to thank Phil Oester for reporting CVE-2016-5195.\n\nBug Fix(es):\n\n* Previously, the operating system did not support the Mellanox ConnectX-4 PCIe Network Interface Controllers (NIC) in Ethernet mode. This update enables Ethernet support in the mlx5 driver. As a result, the Mellanox ConnectX-4 PCIe NICs now work in Ethernet mode as expected. (BZ#1413108)\n\n* On the Qualcomm Datacenter Technologies server platform with Qualcomm Datacenter Technologies Centriq 2400 CPU (QDF2400v1) memory accesses sometimes allocated Translation Lookaside Buffer (TLB) entries using an incorrect Address Space ID (ASID). This could consequently result in memory corruption and crashes under certain conditions. The underlying source code has been modified to handle the TTBRx_EL1[ASID] and TTBRx_EL1[BADDR] fields separately using a reserved ASID, and the described problem no longer occurs. (BZ#1421765)", title: "Details", }, { category: "legal_disclaimer", text: "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.", title: "Terms of Use", }, ], publisher: { category: "vendor", contact_details: "https://access.redhat.com/security/team/contact/", issuing_authority: "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.", name: "Red Hat Product Security", namespace: "https://www.redhat.com", }, references: [ { category: "self", summary: "https://access.redhat.com/errata/RHSA-2017:0372", url: "https://access.redhat.com/errata/RHSA-2017:0372", }, { category: "external", summary: "https://access.redhat.com/security/updates/classification/#important", url: "https://access.redhat.com/security/updates/classification/#important", }, { category: "external", summary: "1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "self", summary: "Canonical URL", url: "https://security.access.redhat.com/data/csaf/v2/advisories/2017/rhsa-2017_0372.json", }, ], title: "Red Hat Security Advisory: kernel-aarch64 security and bug fix update", tracking: { current_release_date: "2025-03-08T23:38:57+00:00", generator: { date: "2025-03-08T23:38:57+00:00", engine: { name: "Red Hat SDEngine", version: "4.4.0", }, }, id: "RHSA-2017:0372", initial_release_date: "2017-03-02T17:04:41+00:00", revision_history: [ { date: "2017-03-02T17:04:41+00:00", number: "1", summary: "Initial version", }, { date: "2017-03-02T17:04:41+00:00", number: "2", summary: "Last updated version", }, { date: "2025-03-08T23:38:57+00:00", number: "3", summary: "Last generated version", }, ], status: "final", version: "3", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_name", name: "Red Hat Enterprise Linux Server (v. 7)", product: { name: "Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, { category: "product_name", name: "Red Hat Enterprise Linux Server Optional (v. 7)", product: { name: "Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z", product_identification_helper: { cpe: "cpe:/o:redhat:enterprise_linux:7::server", }, }, }, ], category: "product_family", name: "Red Hat Enterprise Linux", }, { branches: [ { category: "product_version", name: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-debuginfo@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product: { name: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_id: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf-debuginfo@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-debuginfo@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debuginfo@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product: { name: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_id: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf-debuginfo@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs-devel@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "python-perf-0:4.5.0-15.2.1.el7.aarch64", product: { name: "python-perf-0:4.5.0-15.2.1.el7.aarch64", product_id: "python-perf-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/python-perf@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-devel@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug-devel@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "perf-0:4.5.0-15.2.1.el7.aarch64", product: { name: "perf-0:4.5.0-15.2.1.el7.aarch64", product_id: "perf-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/perf@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-debug@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-tools-libs@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, { category: "product_version", name: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", product: { name: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", product_id: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-headers@4.5.0-15.2.1.el7?arch=aarch64", }, }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-aarch64-0:4.5.0-15.2.1.el7.src", product: { name: "kernel-aarch64-0:4.5.0-15.2.1.el7.src", product_id: "kernel-aarch64-0:4.5.0-15.2.1.el7.src", product_identification_helper: { purl: "pkg:rpm/redhat/kernel-aarch64@4.5.0-15.2.1.el7?arch=src", }, }, }, ], category: "architecture", name: "src", }, ], category: "vendor", name: "Red Hat", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-aarch64-0:4.5.0-15.2.1.el7.src as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", }, product_reference: "kernel-aarch64-0:4.5.0-15.2.1.el7.src", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "perf-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "python-perf-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server (v. 7)", product_id: "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-aarch64-0:4.5.0-15.2.1.el7.src as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", }, product_reference: "kernel-aarch64-0:4.5.0-15.2.1.el7.src", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-headers-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "perf-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "python-perf-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, { category: "default_component_of", full_product_name: { name: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64 as a component of Red Hat Enterprise Linux Server Optional (v. 7)", product_id: "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", }, product_reference: "python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", relates_to_product_reference: "7Server-optional-7.3.Z", }, ], }, vulnerabilities: [ { acknowledgments: [ { names: [ "Phil Oester", ], }, ], cve: "CVE-2016-5195", discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384344", }, ], notes: [ { category: "description", text: "A race condition was found in the way the Linux kernel's memory subsystem handled the copy-on-write (COW) breakage of private read-only memory mappings. An unprivileged, local user could use this flaw to gain write access to otherwise read-only memory mappings and thus increase their privileges on the system.", title: "Vulnerability description", }, { category: "summary", text: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", title: "Vulnerability summary", }, { category: "other", text: "This issue affects the Linux kernel packages as shipped with Red Hat Enterprise Linux 5, 6, 7 and MRG 2.x. This issue has been rated as having Important security impact. Updates for each affected version are in progress and will be released as soon as possible.\n\nShipping versions of Fedora are affected and Fedora is aware of this flaw.\n\nFor additional information about this flaw, please see https://access.redhat.com/security/vulnerabilities/2706661", title: "Statement", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-5195", }, { category: "external", summary: "RHBZ#1384344", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384344", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-5195", url: "https://www.cve.org/CVERecord?id=CVE-2016-5195", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-5195", }, { category: "external", summary: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", url: "https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, ], release_date: "2016-10-19T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-02T17:04:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0372", }, { category: "workaround", details: "Please see bug 1384344 comment #13 (https://bugzilla.redhat.com/show_bug.cgi?id=1384344#c13) for details on how to mitigate this issue.", product_ids: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "LOCAL", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 6.9, confidentialityImpact: "COMPLETE", integrityImpact: "COMPLETE", vectorString: "AV:L/AC:M/Au:N/C:C/I:C/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "LOCAL", availabilityImpact: "HIGH", baseScore: 7.8, baseSeverity: "HIGH", confidentialityImpact: "HIGH", integrityImpact: "HIGH", privilegesRequired: "LOW", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, ], threats: [ { category: "exploit_status", date: "2022-03-03T00:00:00+00:00", details: "CISA: https://www.cisa.gov/known-exploited-vulnerabilities-catalog", }, { category: "impact", details: "Important", }, ], title: "kernel: mm: privilege escalation via MAP_PRIVATE COW breakage", }, { cve: "CVE-2016-7039", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-09-08T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1375944", }, ], notes: [ { category: "description", text: "Linux kernel built with the 802.1Q/802.1ad VLAN(CONFIG_VLAN_8021Q) OR Virtual eXtensible Local Area Network(CONFIG_VXLAN) with Transparent Ethernet Bridging(TEB) GRO support, is vulnerable to a stack overflow issue. It could occur while receiving large packets via GRO path, as an unlimited recursion could unfold in both VLAN and TEB modules, leading to a stack corruption in the kernel.", title: "Vulnerability description", }, { category: "summary", text: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-7039", }, { category: "external", summary: "RHBZ#1375944", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-7039", url: "https://www.cve.org/CVERecord?id=CVE-2016-7039", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", }, ], release_date: "2016-10-10T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-02T17:04:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0372", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: remotely triggerable unbounded recursion in the vlan gro code leading to a kernel crash", }, { cve: "CVE-2016-8666", cwe: { id: "CWE-674", name: "Uncontrolled Recursion", }, discovery_date: "2016-10-13T00:00:00+00:00", ids: [ { system_name: "Red Hat Bugzilla ID", text: "1384991", }, ], notes: [ { category: "description", text: "A flaw was found in the way the Linux kernel's networking subsystem handled offloaded packets with multiple layers of encapsulation in the GRO (Generic Receive Offload) code path. A remote attacker could use this flaw to trigger unbounded recursion in the kernel that could lead to stack corruption, resulting in a system crash.", title: "Vulnerability description", }, { category: "summary", text: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", title: "Vulnerability summary", }, { category: "general", text: "The CVSS score(s) listed for this vulnerability do not reflect the associated product's status, and are included for informational purposes to better understand the severity of this vulnerability.", title: "CVSS score applicability", }, ], product_status: { fixed: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, references: [ { category: "self", summary: "Canonical URL", url: "https://access.redhat.com/security/cve/CVE-2016-8666", }, { category: "external", summary: "RHBZ#1384991", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1384991", }, { category: "external", summary: "https://www.cve.org/CVERecord?id=CVE-2016-8666", url: "https://www.cve.org/CVERecord?id=CVE-2016-8666", }, { category: "external", summary: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-8666", }, ], release_date: "2016-10-13T00:00:00+00:00", remediations: [ { category: "vendor_fix", date: "2017-03-02T17:04:41+00:00", details: "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258\n\nThe system must be rebooted for this update to take effect.", product_ids: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], restart_required: { category: "machine", }, url: "https://access.redhat.com/errata/RHSA-2017:0372", }, ], scores: [ { cvss_v2: { accessComplexity: "MEDIUM", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.1, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:M/Au:N/C:N/I:N/A:C", version: "2.0", }, cvss_v3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "7Server-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-aarch64-0:4.5.0-15.2.1.el7.src", "7Server-optional-7.3.Z:kernel-debug-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debug-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-debuginfo-common-aarch64-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-headers-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:kernel-tools-libs-devel-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-0:4.5.0-15.2.1.el7.aarch64", "7Server-optional-7.3.Z:python-perf-debuginfo-0:4.5.0-15.2.1.el7.aarch64", ], }, ], threats: [ { category: "impact", details: "Important", }, ], title: "kernel: Remotely triggerable recursion in GRE code leading to kernel crash", }, ], }
suse-su-2017:0181-1
Vulnerability from csaf_suse
Published
2017-01-17 14:59
Modified
2017-01-17 14:59
Summary
Security update for the Linux Kernel
Notes
Title of the patch
Security update for the Linux Kernel
Description of the patch
The SUSE Linux Enterprise 12 SP2 kernel was updated to 4.4.38 to receive various security and bugfixes.
The following security bugs were fixed:
- CVE-2015-1350: The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allowed local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program (bnc#914939).
- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507).
- CVE-2016-7039: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666 (bnc#1001486).
- CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bnc#1004517).
- CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932).
- CVE-2016-7913: The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure (bnc#1010478).
- CVE-2016-7917: The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel did not check whether a batch message's length field is large enough, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bounds read) by leveraging the CAP_NET_ADMIN capability (bnc#1010444).
- CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) via a crafted application that made sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c (bnc#1009969).
- CVE-2016-8666: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039 (bnc#1003964).
- CVE-2016-9083: drivers/vfio/pci/vfio_pci.c in the Linux kernel allowed local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a 'state machine confusion bug (bnc#1007197).
- CVE-2016-9084: drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel misuses the kzalloc function, which allowed local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file (bnc#1007197).
- CVE-2016-9793: A bug in SO_{SND|RCV}BUFFORCE setsockopt() implementation was fixed, which allowed CAP_NET_ADMIN users to cause memory corruption. (bsc#1013531).
- CVE-2016-9919: The icmp6_send function in net/ipv6/icmp.c in the Linux kernel omits a certain check of the dst data structure, which allowed remote attackers to cause a denial of service (panic) via a fragmented IPv6 packet (bnc#1014701).
The following non-security bugs were fixed:
- 8250_pci: Fix potential use-after-free in error path (bsc#1013001).
- acpi / PAD: do not register acpi_pad driver if running as Xen dom0 (bnc#995278).
- Add mainline tags to various hyperv patches
- alsa: fm801: detect FM-only card earlier (bsc#1005917).
- alsa: fm801: explicitly free IRQ line (bsc#1005917).
- alsa: fm801: propagate TUNER_ONLY bit when autodetected (bsc#1005917).
- alsa: hda - Bind with i915 only when Intel graphics is present (bsc#1012767).
- alsa: hda - Clear the leftover component assignment at snd_hdac_i915_exit() (bsc#1012767).
- alsa: hda - Degrade i915 binding failure message (bsc#1012767).
- alsa: hda - Fix yet another i915 pointer leftover in error path (bsc#1012767).
- alsa: hda - Gate the mic jack on HP Z1 Gen3 AiO (bsc#1004365).
- alsa: hda - Turn off loopback mixing as default (bsc#1001462).
- apparmor: add missing id bounds check on dfa verification (bsc#1000304).
- apparmor: check that xindex is in trans_table bounds (bsc#1000304).
- apparmor: do not check for vmalloc_addr if kvzalloc() failed (bsc#1000304).
- apparmor: do not expose kernel stack (bsc#1000304).
- apparmor: ensure the target profile name is always audited (bsc#1000304).
- apparmor: exec should not be returning ENOENT when it denies (bsc#1000304).
- apparmor: fix audit full profile hname on successful load (bsc#1000304).
- apparmor: fix change_hat not finding hat after policy replacement (bsc#1000287).
- apparmor: fix disconnected bind mnts reconnection (bsc#1000304).
- apparmor: fix log failures for all profiles in a set (bsc#1000304).
- apparmor: fix module parameters can be changed after policy is locked (bsc#1000304).
- apparmor: fix oops in profile_unpack() when policy_db is not present (bsc#1000304).
- apparmor: fix put() parent ref after updating the active ref (bsc#1000304).
- apparmor: fix refcount bug in profile replacement (bsc#1000304).
- apparmor: fix refcount race when finding a child profile (bsc#1000304).
- apparmor: fix replacement bug that adds new child to old parent (bsc#1000304).
- apparmor: fix uninitialized lsm_audit member (bsc#1000304).
- apparmor: fix update the mtime of the profile file on replacement (bsc#1000304).
- apparmor: internal paths should be treated as disconnected (bsc#1000304).
- apparmor: use list_next_entry instead of list_entry_next (bsc#1000304).
- arm64: Call numa_store_cpu_info() earlier.
- arm64/efi: Enable runtime call flag checking (bsc#1005745).
- arm64/efi: Move to generic {__,}efi_call_virt() (bsc#1005745).
- arm64: Refuse to install 4k kernel on 64k system
- arm64: Update config files. Disable CONFIG_IPMI_SI_PROBE_DEFAULTS (bsc#1006576)
- arm: bcm2835: add CPU node for ARM core (boo#1012094).
- arm: bcm2835: Split the DT for peripherals from the DT for the CPU (boo#1012094).
- asoc: cht_bsw_rt5645: Enable jack detection (bsc#1010690).
- asoc: cht_bsw_rt5645: Fix writing to string literal (bsc#1010690).
- asoc: cht_bsw_rt5672: Use HID translation unit (bsc#1010690).
- asoc: fsl_ssi: mark SACNT register volatile (bsc#1005917).
- asoc: imx-spdif: Fix crash on suspend (bsc#1005917).
- asoc: intel: add function stub when ACPI is not enabled (bsc#1010690).
- asoc: Intel: add fw name to common dsp context (bsc#1010690).
- asoc: Intel: Add missing 10EC5672 ACPI ID matching for Cherry Trail (bsc#1010690).
- asoc: Intel: Add module tags for common match module (bsc#1010690).
- asoc: Intel: add NULL test (bsc#1010690).
- AsoC: Intel: Add quirks for MinnowBoard MAX (bsc#1010690).
- asoc: Intel: Add surface3 entry in CHT-RT5645 machine (bsc#1010690).
- asoc: Intel: Atom: add 24-bit support for media playback and capture (bsc#1010690).
- ASoc: Intel: Atom: add deep buffer definitions for atom platforms (bsc#1010690).
- asoc: Intel: Atom: add definitions for modem/SSP0 interface (bsc#1010690).
- asoc: Intel: Atom: Add quirk for Surface 3 (bsc#1010690).
- asoc: Intel: Atom: add support for CHT w/ RT5640 (bsc#1010690).
- asoc: Intel: Atom: Add support for HP ElitePad 1000 G2 (bsc#1010690).
- asoc: Intel: Atom: add support for RT5642 (bsc#1010690).
- asoc: Intel: Atom: add terminate entry for dmi_system_id tables (bsc#1010690).
- asoc: Intel: Atom: auto-detection of Baytrail-CR (bsc#1010690).
- asoc: Intel: Atom: clean-up compressed DAI definition (bsc#1010690).
- asoc: Intel: atom: enable configuration of SSP0 (bsc#1010690).
- asoc: Intel: atom: fix 0-day warnings (bsc#1010690).
- asoc: Intel: Atom: fix boot warning (bsc#1010690).
- asoc: Intel: Atom: Fix message handling during drop stream (bsc#1010690).
- asoc: Intel: atom: fix missing breaks that would cause the wrong operation to execute (bsc#1010690).
- asoc: Intel: Atom: fix regression on compress DAI (bsc#1010690).
- asoc: Intel: Atom: flip logic for gain Switch (bsc#1010690).
- asoc: Intel: atom: Make some messages to debug level (bsc#1010690).
- asoc: Intel: Atom: move atom driver to common acpi match (bsc#1010690).
- asoc: Intel: atom: statify cht_quirk (bsc#1010690).
- asoc: Intel: boards: add DEEP_BUFFER support for BYT/CHT/BSW (bsc#1010690).
- asoc: Intel: boards: align pin names between byt-rt5640 drivers (bsc#1010690).
- asoc: Intel: boards: merge DMI-based quirks in bytcr-rt5640 driver (bsc#1010690).
- asoc: Intel: boards: start merging byt-rt5640 drivers (bsc#1010690).
- asoc: Intel: bytcr_rt56040: additional routing quirks (bsc#1010690).
- asoc: Intel: bytcr-rt5640: add Asus T100TAF quirks (bsc#1010690).
- asoc: Intel: bytcr_rt5640: add IN3 map (bsc#1010690).
- asoc: Intel: bytcr_rt5640: add MCLK support (bsc#1010690).
- asoc: Intel: bytcr_rt5640: Add quirk for Teclast X98 Air 3G tablet (bsc#1010690).
- asoc: Intel: bytcr_rt5640: add SSP2_AIF2 routing (bsc#1010690).
- asoc: Intel: bytcr_rt5640: change quirk position (bsc#1010690).
- asoc: Intel: bytcr_rt5640: default routing and quirks on Baytrail-CR (bsc#1010690).
- asoc: Intel: bytcr-rt5640: enable ASRC (bsc#1010690).
- asoc: Intel: bytcr_rt5640: enable differential mic quirk (bsc#1010690).
- asoc: Intel: bytcr_rt5640: fallback mechanism if MCLK is not enabled (bsc#1010690).
- asoc: Intel: bytcr_rt5640: fix dai/clock setup for SSP0 routing (bsc#1010690).
- asoc: Intel: bytcr_rt5640: fixup DAI codec_name with HID (bsc#1010690).
- asoc: Intel: bytcr_rt5640: log quirks (bsc#1010690).
- asoc: Intel: bytcr_rt5640: quirk for Acer Aspire SWS-012 (bsc#1010690).
- asoc: Intel: bytcr_rt5640: quirk for mono speaker (bsc#1010690).
- asoc: Intel: bytcr_rt5640: set SSP to I2S mode 2ch (bsc#1010690).
- asoc: Intel: bytcr_rt5640: use HID translation util (bsc#1010690).
- asoc: Intel: cht: fix uninit variable warning (bsc#1010690).
- asoc: Intel: common: add translation from HID to codec-name (bsc#1010690).
- asoc: Intel: common: filter ACPI devices with _STA return value (bsc#1010690).
- asoc: Intel: common: increase the loglevel of 'FW Poll Status' (bsc#1010690).
- asoc: Intel: Create independent acpi match module (bsc#1010690).
- asoc: intel: Fix sst-dsp dependency on dw stuff (bsc#1010690).
- asoc: Intel: Keep building old baytrail machine drivers (bsc#1010690).
- asoc: Intel: Load the atom DPCM driver only (bsc#1010690).
- asoc: intel: make function stub static (bsc#1010690).
- asoc: Intel: Move apci find machine routines (bsc#1010690).
- asoc: Intel: pass correct parameter in sst_alloc_stream_mrfld() (bsc#1005917).
- asoc: intel: Replace kthread with work (bsc#1010690).
- asoc: Intel: Skylake: Always acquire runtime pm ref on unload (bsc#1005917).
- asoc: Intel: sst: fix sst_memcpy32 wrong with non-4x bytes issue (bsc#1010690).
- asoc: rt5640: add ASRC support (bsc#1010690).
- asoc: rt5640: add internal clock source support (bsc#1010690).
- asoc: rt5640: add master clock handling for rt5640 (bsc#1010690).
- asoc: rt5640: add supplys for dac power (bsc#1010690).
- asoc: rt5640: remove unused variable (bsc#1010690).
- asoc: rt5640: Set PLL src according to source (bsc#1010690).
- asoc: rt5645: add DAC1 soft volume func control (bsc#1010690).
- asoc: rt5645: Add dmi_system_id 'Google Setzer' (bsc#1010690).
- asoc: rt5645: extend delay time for headphone pop noise (bsc#1010690).
- asoc: rt5645: fix reg-2f default value (bsc#1010690).
- asoc: rt5645: improve headphone pop when system resumes from S3 (bsc#1010690).
- asoc: rt5645: improve IRQ reaction time for HS button (bsc#1010690).
- asoc: rt5645: merge DMI tables of google projects (bsc#1010690).
- asoc: rt5645: patch reg-0x8a (bsc#1010690).
- asoc: rt5645: polling jd status in all conditions (bsc#1010690).
- asoc: rt5645: Separate regmap for rt5645 and rt5650 (bsc#1010690).
- asoc: rt5645: set RT5645_PRIV_INDEX as volatile (bsc#1010690).
- asoc: rt5645: use polling to support HS button (bsc#1010690).
- asoc: rt5645: Use the mod_delayed_work instead of the queue_delayed_work and cancel_delayed_work_sync (bsc#1010690).
- asoc: rt5670: Add missing 10EC5072 ACPI ID (bsc#1010690).
- asoc: rt5670: Enable Braswell platform workaround for Dell Wyse 3040 (bsc#1010690).
- asoc: rt5670: fix HP Playback Volume control (bsc#1010690).
- asoc: rt5670: patch reg-0x8a (bsc#1010690).
- asoc: simple-card: do not fail if sysclk setting is not supported (bsc#1005917).
- asoc: tegra_alc5632: check return value (bsc#1005917).
- asoc: wm8960: Fix WM8960_SYSCLK_PLL mode (bsc#1005917).
- autofs: fix multiple races (bsc#997639).
- autofs: use dentry flags to block walks during expire (bsc#997639).
- blacklist.conf: Add dup / unapplicable commits (bsc#1005545).
- blacklist.conf: Add i915 stable commits that can be ignored (bsc#1015367)
- blacklist.conf: add inapplicable / duped commits (bsc#1005917)
- blacklist.conf: ignore commit bfe6c8a89e03 ('arm64: Fix NUMA build error when !CONFIG_ACPI')
- blacklist.conf: Remove intel_pstate potential patch that SLE 12 SP2 The code layout upstream that motivated this patch is completely different to what is in SLE 12 SP2 as schedutil was not backported.
- block_dev: do not test bdev->bd_contains when it is not stable (bsc#1008557).
- bna: Add synchronization for tx ring (bsc#993739).
- btrfs: allocate root item at snapshot ioctl time (bsc#1012452).
- btrfs: better packing of btrfs_delayed_extent_op (bsc#1012452).
- btrfs: Check metadata redundancy on balance (bsc#1012452).
- btrfs: clean up an error code in btrfs_init_space_info() (bsc#1012452).
- btrfs: cleanup, stop casting for extent_map->lookup everywhere (bsc#1012452).
- btrfs: cleanup, use enum values for btrfs_path reada (bsc#1012452).
- btrfs: deal with duplicates during extent_map insertion in btrfs_get_extent (bsc#1001171).
- btrfs: deal with existing encompassing extent map in btrfs_get_extent() (bsc#1001171).
- btrfs: do an allocation earlier during snapshot creation (bsc#1012452).
- btrfs: do not create or leak aliased root while cleaning up orphans (bsc#994881).
- btrfs: do not leave dangling dentry if symlink creation failed (bsc#1012452).
- btrfs: do not use slab cache for struct btrfs_delalloc_work (bsc#1012452).
- btrfs: drop duplicate prefix from scrub workqueues (bsc#1012452).
- btrfs: drop unused parameter from lock_extent_bits (bsc#1012452).
- btrfs: Enhance chunk validation check (bsc#1012452).
- btrfs: Enhance super validation check (bsc#1012452).
- btrfs: Ensure proper sector alignment for btrfs_free_reserved_data_space (bsc#1005666).
- btrfs: Expoert and move leaf/subtree qgroup helpers to qgroup.c (bsc983087, bsc986255).
- btrfs: fix endless loop in balancing block groups (bsc#1006804).
- btrfs: fix incremental send failure caused by balance (bsc#985850).
- btrfs: fix locking bugs when defragging leaves (bsc#1012452).
- btrfs: fix memory leaks after transaction is aborted (bsc#1012452).
- btrfs: fix output of compression message in btrfs_parse_options() (bsc#1012452).
- btrfs: fix race between free space endio workers and space cache writeout (bsc#1012452).
- btrfs: fix races on root_log_ctx lists (bsc#1007653).
- btrfs: fix race when finishing dev replace leading to transaction abort (bsc#1012452).
- btrfs: fix relocation incorrectly dropping data references (bsc#990384).
- btrfs: fix typo in log message when starting a balance (bsc#1012452).
- btrfs: fix unprotected list operations at btrfs_write_dirty_block_groups (bsc#1012452).
- btrfs: handle quota reserve failure properly (bsc#1005666).
- btrfs: make btrfs_close_one_device static (bsc#1012452).
- btrfs: make clear_extent_bit helpers static inline (bsc#1012452).
- btrfs: make clear_extent_buffer_uptodate return void (bsc#1012452).
- btrfs: make end_extent_writepage return void (bsc#1012452).
- btrfs: make extent_clear_unlock_delalloc return void (bsc#1012452).
- btrfs: make extent_range_clear_dirty_for_io return void (bsc#1012452).
- btrfs: make extent_range_redirty_for_io return void (bsc#1012452).
- btrfs: make lock_extent static inline (bsc#1012452).
- btrfs: make set_extent_bit helpers static inline (bsc#1012452).
- btrfs: make set_extent_buffer_uptodate return void (bsc#1012452).
- btrfs: make set_range_writeback return void (bsc#1012452).
- btrfs: preallocate path for snapshot creation at ioctl time (bsc#1012452).
- btrfs: put delayed item hook into inode (bsc#1012452).
- btrfs: qgroup: Add comments explaining how btrfs qgroup works (bsc983087, bsc986255).
- btrfs: qgroup: Fix qgroup data leaking by using subtree tracing (bsc983087, bsc986255).
- btrfs: qgroup: Rename functions to make it follow reserve, trace, account steps (bsc983087, bsc986255).
- btrfs: remove a trivial helper btrfs_set_buffer_uptodate (bsc#1012452).
- btrfs: remove root_log_ctx from ctx list before btrfs_sync_log returns (bsc#1007653).
- btrfs: remove unused inode argument from uncompress_inline() (bsc#1012452).
- btrfs: remove wait from struct btrfs_delalloc_work (bsc#1012452).
- btrfs: send, do not bug on inconsistent snapshots (bsc#985850).
- btrfs: sink parameter wait to btrfs_alloc_delalloc_work (bsc#1012452).
- btrfs: Support convert to -d dup for btrfs-convert (bsc#1012452).
- btrfs: use GFP_KERNEL for allocations in ioctl handlers (bsc#1012452).
- btrfs: use GFP_KERNEL for allocations of workqueues (bsc#1012452).
- btrfs: use GFP_KERNEL for xattr and acl allocations (bsc#1012452).
- btrfs: use smaller type for btrfs_path locks (bsc#1012452).
- btrfs: use smaller type for btrfs_path lowest_level (bsc#1012452).
- btrfs: use smaller type for btrfs_path reada (bsc#1012452).
- btrfs: verbose error when we find an unexpected item in sys_array (bsc#1012452).
- cdc-acm: added sanity checking for probe() (bsc#993891).
- cxgbi: fix uninitialized flowi6 (bsc#963904 FATE#320115).
- Delete patches.fixes/apparmor-initialize-common_audit_data.patch (bsc#1000304) It'll be fixed in the upcoming apparmor fix series from upstream.
- dell-laptop: Fixate rfkill work on CPU#0 (bsc#1004052).
- dell-wmi: Check if Dell WMI descriptor structure is valid (bsc#1004052).
- dell-wmi: Clean up hotkey table size check (bsc#1004052).
- dell-wmi: Ignore WMI event code 0xe045 (bsc#1004052).
- dell-wmi: Improve unknown hotkey handling (bsc#1004052).
- dell-wmi: Process only one event on devices with interface version 0 (bsc#1004052).
- dell-wmi: Stop storing pointers to DMI tables (bsc#1004052).
- dell-wmi: Support new hotkeys on the XPS 13 9350 (Skylake) (bsc#1004052).
- dell_wmi: Use a C99-style array for bios_to_linux_keycode (bsc#1004052).
- Drivers: hv: utils: fix a race on userspace daemons registration (bnc#1014392).
- drm/amdgpu: Do not leak runtime pm ref on driver load (bsc#1005545).
- drm/amdgpu: Do not leak runtime pm ref on driver unload (bsc#1005545).
- drm/i915: Acquire audio powerwell for HD-Audio registers (bsc#1005545).
- drm/i915: add helpers for platform specific revision id range checks (bsc#1015367).
- drm/i915: Add missing ring_mask to Pineview (bsc#1005917).
- drm/i915: Apply broader WaRsDisableCoarsePowerGating for guc also (bsc#1015367).
- drm/i915/bxt: add revision id for A1 stepping and use it (bsc#1015367).
- drm/i915: Calculate watermark related members in the crtc_state, v4 (bsc#1011176).
- drm/i915: Call intel_dp_mst_resume() before resuming displays (bsc#1015359).
- drm/i915: call kunmap_px on pt_vaddr (bsc#1005545).
- drm/i915: Cleaning up DDI translation tables (bsc#1014392).
- drm/i915: Clean up L3 SQC register field definitions (bsc#1014392).
- drm/i915/dsi: fix CHV dsi encoder hardware state readout on port C (bsc#1015367).
- drm/i915: Enable polling when we do not have hpd (bsc#1014120).
- drm/i915: Exit cherryview_irq_handler() after one pass (bsc#1015367).
- drm/i915: Fix iboost setting for SKL Y/U DP DDI buffer translation entry 2 (bsc#1014392).
- drm/i915: Fix system resume if PCI device remained enabled (bsc#1015367).
- drm/i915: fix the SDE irq dmesg warnings properly (bsc#1005545).
- drm/i915: Fix VBT backlight Hz to PWM conversion for PNV (bsc#1005545).
- drm/i915: Fix vbt PWM max setup for CTG (bsc#1005545).
- drm/i915: Force ringbuffers to not be at offset 0 (bsc#1015367).
- drm/i915/gen9: Add WaInPlaceDecompressionHang (bsc#1014392).
- drm/i915/ivb: Move WaCxSRDisabledForSpriteScaling w/a to atomic check (bsc#1011176).
- drm/i915: Kill intel_runtime_pm_disable() (bsc#1005545).
- drm/i915: Make plane fb tracking work correctly, v2 (bsc#1004048).
- drm/i915: Make prepare_plane_fb fully interruptible (bsc#1004048).
- drm/i915: Move disable_cxsr to the crtc_state (bsc#1011176).
- drm/i915: On fb alloc failure, unref gem object where it gets refed (bsc#1005545).
- drm/i915: Only call commit_planes when there are things to commit (bsc#1004048).
- drm/i915: Only commit active planes when updating planes during reset (bsc#1004048).
- drm/i915: Only run commit when crtc is active, v2 (bsc#1004048).
- drm/i915: remove parens around revision ids (bsc#1015367).
- drm/i915: Set crtc_state->lane_count for HDMI (bsc#1005545).
- drm/i915/skl: Add WaDisableGafsUnitClkGating (bsc#1014392).
- drm/i915/skl: Fix rc6 based gpu/system hang (bsc#1015367).
- drm/i915/skl: Fix spurious gpu hang with gt3/gt4 revs (bsc#1015367).
- drm/i915/skl: Update DDI translation tables for SKL (bsc#1014392).
- drm/i915/skl: Update watermarks before the crtc is disabled (bsc#1015367).
- drm/i915: suppress spurious !wm_changed warning (bsc#1006267).
- drm/i915: Unconditionally flush any chipset buffers before execbuf (bsc#1005545).
- drm/i915: Update legacy primary state outside the commit hook, v2 (bsc#1004048).
- drm/i915: Update Skylake DDI translation table for DP (bsc#1014392).
- drm/i915: Update Skylake DDI translation table for HDMI (bsc#1014392).
- drm/i915/userptr: Hold mmref whilst calling get-user-pages (bsc#1015367).
- drm/i915/vlv: Disable HPD in valleyview_crt_detect_hotplug() (bsc#1014120).
- drm/i915/vlv: Make intel_crt_reset() per-encoder (bsc#1014120).
- drm/i915/vlv: Reset the ADPA in vlv_display_power_well_init() (bsc#1014120).
- drm/i915: Wait for power cycle delay after turning off DSI panel power (bsc#1005545).
- drm/i915: Wait up to 3ms for the pcu to ack the cdclk change request on SKL (bsc#1005545).
- drm/layerscape: reduce excessive stack usage (bsc#1005545).
- drm/mgag200: fix error return code in mgag200fb_create() (bsc#1005917).
- drm/nouveau: Do not leak runtime pm ref on driver unload (bsc#1005545).
- drm/radeon: Also call cursor_move_locked when the cursor size changes (bsc#1000433).
- drm/radeon: Always store CRTC relative radeon_crtc->cursor_x/y values (bsc#1000433).
- drm/radeon/ci add comment to document intentionally unreachable code (bsc#1005545).
- drm/radeon: Do not leak runtime pm ref on driver load (bsc#1005545).
- drm/radeon: Do not leak runtime pm ref on driver unload (bsc#1005545).
- drm/radeon: Ensure vblank interrupt is enabled on DPMS transition to on (bsc#998054)
- drm/radeon: Hide the HW cursor while it's out of bounds (bsc#1000433).
- drm/radeon: Switch to drm_vblank_on/off (bsc#998054).
- drm/rockchip: fix a couple off by one bugs (bsc#1005545).
- drm/tegra: checking for IS_ERR() instead of NULL (bsc#1005545).
- edac/mce_amd: Add missing SMCA error descriptions (fate#320474, bsc#1013700).
- edac/mce_amd: Use SMCA prefix for error descriptions arrays (fate#320474, bsc#1013700).
- efi/arm64: Do not apply MEMBLOCK_NOMAP to UEFI memory map mapping (bsc#986987).
- efi: ARM: avoid warning about phys_addr_t cast.
- efi/runtime-wrappers: Add {__,}efi_call_virt() templates (bsc#1005745).
- efi/runtime-wrappers: Detect firmware IRQ flag corruption (bsc#1005745).
- efi/runtime-wrappers: Remove redundant #ifdefs (bsc#1005745).
- ext4: fix data exposure after a crash (bsc#1012829).
- Fix kabi change cause by adding flock_owner to open_context (bsc#998689).
- Fixup UNMAP calculation (bsc#1005327)
- fs, block: force direct-I/O for dax-enabled block devices (bsc#1012992).
- fs/cifs: cifs_get_root shouldn't use path with tree name (bsc#963655, bsc#979681).
- fs/cifs: Compare prepaths when comparing superblocks (bsc#799133).
- fs/cifs: Fix memory leaks in cifs_do_mount() (bsc#799133).
- fs/cifs: Move check for prefix path to within cifs_get_root() (bsc#799133).
- fs/select: add vmalloc fallback for select(2) (bsc#1000189).
- genirq: Add untracked irq handler (bsc#1006827).
- genirq: Use a common macro to go through the actions list (bsc#1006827).
- gpio: generic: make bgpio_pdata always visible.
- gpio: Restore indentation of parent device setup.
- gre: Disable segmentation offloads w/ CSUM and we are encapsulated via FOU (bsc#1001486).
- gro: Allow tunnel stacking in the case of FOU/GUE (bsc#1001486).
- gro_cells: mark napi struct as not busy poll candidates (bsc#966191 FATE#320230 bsc#966186 FATE#320228).
- group-source-files.pl: mark arch/*/scripts as devel make[2]: /usr/src/linux-4.6.4-2/arch/powerpc/scripts/gcc-check-mprofile-kernel.sh: Command not found
- hpsa: fallback to use legacy REPORT PHYS command (bsc#1006175).
- hpsa: use bus '3' for legacy HBA devices (bsc#1010665).
- hpsa: use correct DID_NO_CONNECT hostbyte (bsc#1010665).
- hv: do not lose pending heartbeat vmbus packets (bnc#1006918).
- i2c: designware-baytrail: Add support for cherrytrail (bsc#1011913).
- i2c: designware-baytrail: Pass dw_i2c_dev into helper functions (bsc#1011913).
- i2c: designware-baytrail: Work around Cherry Trail semaphore errors (bsc#1011913).
- i2c: designware: Prevent runtime suspend during adapter registration (bsc#1011913).
- i2c: designware: retry transfer on transient failure (bsc#1011913).
- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT (bsc#1011913).
- i2c: Enable CONFIG_I2C_DESIGNWARE_PLATFORM and *_BAYTRAIL (bsc#1010690) Realtek codecs on CHT platform require this i2c bus driver.
- i2c: xgene: Avoid dma_buffer overrun (bsc#1006576).
- i40e: fix an uninitialized variable bug (bsc#969476 FATE#319648).
- i40e: fix broken i40e_config_rss_aq function (bsc#969476 FATE#319648 bsc#969477 FATE#319816).
- i40e: Remove redundant memset (bsc#969476 FATE#319648 bsc#969477 FATE#319816).
- i40iw: Add missing check for interface already open (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Add missing NULL check for MPA private data (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Avoid writing to freed memory (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Change mem_resources pointer to a u8 (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Do not set self-referencing pointer to NULL after kfree (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Fix double free of allocated_buffer (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Protect req_resource_num update (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Receive notification events correctly (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Send last streaming mode message for loopback connections (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- i40iw: Update hw_iwarp_state (bsc#974842 FATE#319831 bsc#974843 FATE#319832).
- ib/core: Fix possible memory leak in cma_resolve_iboe_route() (bsc#966191 FATE#320230 bsc#966186 FATE#320228).
- ib/mlx5: Fix iteration overrun in GSI qps (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- ib/mlx5: Fix steering resource leak (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- ib/mlx5: Set source mac address in FTE (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- ibmvnic: convert to use simple_open() (bsc#1015416).
- ibmvnic: Driver Version 1.0.1 (bsc#1015416).
- ibmvnic: drop duplicate header seq_file.h (bsc#1015416).
- ibmvnic: fix error return code in ibmvnic_probe() (bsc#1015416).
- ibmvnic: Fix GFP_KERNEL allocation in interrupt context (bsc#1015416).
- ibmvnic: Fix missing brackets in init_sub_crq_irqs (bsc#1015416).
- ibmvnic: Fix releasing of sub-CRQ IRQs in interrupt context (bsc#1015416).
- ibmvnic: Fix size of debugfs name buffer (bsc#1015416).
- ibmvnic: Handle backing device failover and reinitialization (bsc#1015416).
- ibmvnic: Start completion queue negotiation at server-provided optimum values (bsc#1015416).
- ibmvnic: Unmap ibmvnic_statistics structure (bsc#1015416).
- ibmvnic: Update MTU after device initialization (bsc#1015416).
- input: ALPS - add touchstick support for SS5 hardware (bsc#987703).
- input: ALPS - allow touchsticks to report pressure (bsc#987703).
- input: ALPS - handle 0-pressure 1F events (bsc#987703).
- input: ALPS - set DualPoint flag for 74 03 28 devices (bsc#987703).
- iommu/arm-smmu: Add support for 16 bit VMID (fate#319978).
- iommu/arm-smmu: Workaround for ThunderX erratum #27704 (fate#319978).
- ipc/sem.c: add cond_resched in exit_sme (bsc#979378).
- ipmi_si: create hardware-independent softdep for ipmi_devintf (bsc#1009062).
- ixgbe: Do not clear RAR entry when clearing VMDq for SAN MAC (bsc#969474 FATE#319812 bsc#969475 FATE#319814).
- ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths (bsc#969474 FATE#319812 bsc#969475 FATE#319814).
- kABI: protect struct dw_mci.
- kABI: protect struct mmc_packed (kabi).
- kABI: reintroduce iov_iter_fault_in_multipages_readable.
- kABI: reintroduce sk_filter (kabi).
- kABI: reintroduce strtobool (kabi).
- kABI: restore ip_cmsg_recv_offset parameters (kabi).
- kabi/severities: Ignore kABI for asoc Intel SST drivers (bsc#1010690) These drivers are self-contained, not for 3rd party drivers.
- kabi/severities: Whitelist libceph and rbd (bsc#988715). Like SLE12-SP1.
- kernel-module-subpackage: Properly quote flavor in expressions That fixes a parse error if the flavor starts with a digit or contains other non-alphabetic characters.
- kgr: ignore zombie tasks during the patching (bnc#1008979).
- kvm: arm/arm64: Fix occasional warning from the timer work function (bsc#988524).
- kvm: x86: correctly reset dest_map->vector when restoring LAPIC state (bsc#966471).
- libceph: enable large, variable-sized OSD requests (bsc#988715).
- libceph: make r_request msg_size calculation clearer (bsc#988715).
- libceph: move r_reply_op_{len,result} into struct ceph_osd_req_op (bsc#988715).
- libceph: osdc->req_mempool should be backed by a slab pool (bsc#988715).
- libceph: rename ceph_osd_req_op::payload_len to indata_len (bsc#988715).
- lib/mpi: avoid assembler warning (bsc#1003581).
- lib/mpi: mpi_read_buffer(): fix buffer overflow (bsc#1003581).
- lib/mpi: mpi_read_buffer(): optimize skipping of leading zero limbs (bsc#1003581).
- lib/mpi: mpi_read_buffer(): replace open coded endian conversion (bsc#1003581).
- lib/mpi: mpi_write_sgl(): fix out-of-bounds stack access (bsc#1003581).
- lib/mpi: mpi_write_sgl(): fix style issue with lzero decrement (bsc#1003581).
- lib/mpi: mpi_write_sgl(): purge redundant pointer arithmetic (bsc#1003581).
- lib/mpi: mpi_write_sgl(): replace open coded endian conversion (bsc#1003581).
- lib/mpi: use 'static inline' instead of 'extern inline' (bsc#1003581).
- locking/pv-qspinlock: Use cmpxchg_release() in __pv_queued_spin_unlock() (bsc#969756).
- locking/rtmutex: Prevent dequeue vs. unlock race (bsc#1015212).
- locking/rtmutex: Use READ_ONCE() in rt_mutex_owner() (bsc#1015212).
- mailbox/xgene-slimpro: Checking for IS_ERR instead of NULL.
- md/raid1: fix: IO can block resync indefinitely (bsc#1001310).
- mlx4: Do not BUG_ON() if device reset failed (bsc#1001888).
- mm: do not use radix tree writeback tags for pages in swap cache (bnc#971975 VM performance -- swap).
- mm: filemap: do not plant shadow entries without radix tree node (bnc#1005929).
- mm: filemap: fix mapping->nrpages double accounting in fuse (bnc#1005929).
- mm/filemap: generic_file_read_iter(): check for zero reads unconditionally (bnc#1007955).
- mm/mprotect.c: do not touch single threaded PTEs which are on the right node (bnc#971975 VM performance -- numa balancing).
- mm: workingset: fix crash in shadow node shrinker caused by replace_page_cache_page() (bnc#1005929).
- mm/zswap: use workqueue to destroy pool (VM Functionality, bsc#1005923).
- net: icmp6_send should use dst dev to determine L3 domain (bsc#1014701).
- net: ipv6: tcp reset, icmp need to consider L3 domain (bsc#1014701).
- net/mlx4_en: Fix panic on xmit while port is down (bsc#966191 FATE#320230).
- net/mlx5: Add ConnectX-5 PCIe 4.0 to list of supported devices (bsc#1006809).
- net/mlx5: Add error prints when validate ETS failed (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- net/mlx5: Avoid setting unused var when modifying vport node GUID (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- net/mlx5e: Use correct flow dissector key on flower offloading (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- net/mlx5: Fix autogroups groups num not decreasing (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- net/mlx5: Fix teardown errors that happen in pci error handler (bsc#1001169).
- net/mlx5: Keep autogroups list ordered (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- net_sched: fix a typo in tc_for_each_action() (bsc#966170 FATE#320225 bsc#966172 FATE#320226).
- net: sctp, forbid negative length (bnc#1005921).
- netvsc: fix incorrect receive checksum offloading (bnc#1006915).
- nfs: nfs4_fl_prepare_ds must be careful about reporting success (bsc#1000776).
- nfsv4: add flock_owner to open context (bnc#998689).
- nfsv4: change nfs4_do_setattr to take an open_context instead of a nfs4_state (bnc#998689).
- nfsv4: change nfs4_select_rw_stateid to take a lock_context inplace of lock_owner (bnc#998689).
- nfsv4: enhance nfs4_copy_lock_stateid to use a flock stateid if there is one (bnc#998689).
- oom: print nodemask in the oom report (bnc#1003866).
- overlayfs: allow writing on read-only btrfs subvolumes (bsc#1010158)
- pci/acpi: Allow all PCIe services on non-ACPI host bridges (bsc#1006827).
- pci: Allow additional bus numbers for hotplug bridges (bsc#1006827).
- pci: correctly cast mem_base in pci_read_bridge_mmio_pref() (bsc#1001888).
- pci: Do not set RCB bit in LNKCTL if the upstream bridge hasn't (bsc#1001888).
- pci: Fix BUG on device attach failure (bnc#987641).
- pci: pciehp: Allow exclusive userspace control of indicators (bsc#1006827).
- pci: Remove return values from pcie_port_platform_notify() and relatives (bsc#1006827).
- perf/x86: Add perf support for AMD family-17h processors (fate#320473).
- pm / hibernate: Fix 2G size issue of snapshot image verification (bsc#1004252).
- pm / sleep: declare __tracedata symbols as char rather than char (bnc#1005895).
- powercap/intel_rapl: Add support for Kabylake (bsc#1003566).
- powercap / RAPL: add support for Denverton (bsc#1003566).
- powercap / RAPL: Add support for Ivy Bridge server (bsc#1003566).
- powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec (bsc#1003813).
- powerpc/xmon: Add xmon command to dump process/task similar to ps(1) (fate#322020).
- proc: much faster /proc/vmstat (bnc#971975 VM performance -- vmstat).
- qede: Correctly map aggregation replacement pages (bsc#966318 FATE#320158 bsc#966316 FATE#320159).
- qed: FLR of active VFs might lead to FW assert (bsc#966318 FATE#320158 bsc#966316 FATE#320159).
- qgroup: Prevent qgroup->reserved from going subzero (bsc#993841).
- qla2xxx: Fix NULL pointer deref in QLA interrupt (bsc#1003068).
- qla2xxx: setup data needed in ISR before setting up the ISR (bsc#1006528).
- rbd: truncate objects on cmpext short reads (bsc#988715).
- Revert 'ACPI / LPSS: allow to use specific PM domain during ->probe()' (bsc#1005917).
- Revert 'can: dev: fix deadlock reported after bus-off'.
- Revert 'fix minor infoleak in get_user_ex()' (p.k.o).
- REVERT fs/cifs: fix wrongly prefixed path to root (bsc#963655, bsc#979681)
- Revert 'x86/mm: Expand the exception table logic to allow new handling options' (p.k.o).
- rpm/config.sh: Build against SP2 in the OBS as well
- rpm/constraints.in: increase disk for kernel-syzkaller The kernel-syzkaller build now consumes around 30G. This causes headache in factory where the package rebuilds over and over. Require 35G disk size to successfully build the flavor.
- rpm/kernel-binary.spec.in: Build the -base package unconditionally (bsc#1000118)
- rpm/kernel-binary.spec.in: Do not create KMPs with CONFIG_MODULES=n
- rpm/kernel-binary.spec.in: Only build -base and -extra with CONFIG_MODULES (bsc#1000118)
- rpm/kernel-binary.spec.in: Simplify debug info switch Any CONFIG_DEBUG_INFO sub-options are answered in the configs nowadays.
- rpm/kernel-spec-macros: Ignore too high rebuild counter (bsc#1012060)
- rpm/mkspec: Read a default release string from rpm/config.sh (bsc997059)
- rpm/package-descriptions: Add 64kb kernel flavor description
- rpm/package-descriptions: add kernel-syzkaller
- rpm/package-descriptions: pv has been merged into -default (fate#315712)
- rpm/package-descriptions: the flavor is 64kb, not 64k
- s390/mm: fix gmap tlb flush issues (bnc#1005925).
- sched/core: Optimize __schedule() (bnc#978907 Scheduler performance -- context switch).
- sched/fair: Fix incorrect task group ->load_avg (bsc#981825).
- sched/fair: Optimize find_idlest_cpu() when there is no choice (bnc#978907 Scheduler performance -- idle search).
- scsi: ibmvfc: Fix I/O hang when port is not mapped (bsc#971989)
- serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013001).
- serial: 8250_port: fix runtime PM use in __do_stop_tx_rs485() (bsc#983152).
- sunrpc: fix refcounting problems with auth_gss messages (boo#1011250).
- supported.conf: add hid-logitech-hidpp (bsc#1002322 bsc#1002786)
- supported.conf: Add overlay.ko to -base (fate#321903) Also, delete the stale entry for the old overlayfs.
- supported.conf: Mark vmx-crypto as supported (fate#319564)
- supported.conf: xen-netfront should be in base packages, just like its non-pvops predecessor. (bsc#1002770)
- target: fix tcm_rbd_gen_it_nexus for emulated XCOPY state (bsc#1003606).
- tg3: Avoid NULL pointer dereference in tg3_io_error_detected() (bsc#963609 FATE#320143).
- time: Avoid undefined behaviour in ktime_add_safe() (bnc#1006103).
- Update config files: select new CONFIG_SND_SOC_INTEL_SST_* helpers
- Update patches.suse/btrfs-8401-fix-qgroup-accounting-when-creating-snap.patch (bsc#972993).
- usb: gadget: composite: Clear reserved fields of SSP Dev Cap (FATE#319959).
- usbhid: add ATEN CS962 to list of quirky devices (bsc#1007615).
- usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices (bsc#922634).
- Using BUG_ON() as an assert() is _never_ acceptable (bnc#1005929).
- vmxnet3: Wake queue from reset work (bsc#999907).
- Whitelist KVM KABI changes resulting from adding a hcall. caused by 5246adec59458b5d325b8e1462ea9ef3ead7f6ae powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec No problem is expected as result of changing KVM KABI so whitelisting for now. If we get some additional input from IBM we can back out the patch.
- writeback: initialize inode members that track writeback history (bsc#1012829).
- x86/apic: Order irq_enter/exit() calls correctly vs. ack_APIC_irq() (bsc#1013479).
- x86/efi: Enable runtime call flag checking (bsc#1005745).
- x86/efi: Move to generic {__,}efi_call_virt() (bsc#1005745).
- x86/hpet: Reduce HPET counter read contention (bsc#1014710).
- x86/mce/AMD, EDAC/mce_amd: Define and use tables for known SMCA IP types (fate#320474, bsc#1013700). Exclude removed symbols from kABI check. They're AMD Zen relevant only and completely useless to other modules - only edac_mce_amd.ko.
- x86/mce/AMD: Increase size of the bank_map type (fate#320474, bsc#1013700).
- x86/mce/AMD: Read MSRs on the CPU allocating the threshold blocks (fate#320474, bsc#1013700).
- x86/mce/AMD: Update sysfs bank names for SMCA systems (fate#320474, bsc#1013700).
- x86/mce/AMD: Use msr_ops.misc() in allocate_threshold_blocks() (fate#320474, bsc#1013700).
- x86/pci: VMD: Attach VMD resources to parent domain's resource tree (bsc#1006827).
- x86/pci: VMD: Document code for maintainability (bsc#1006827).
- x86/pci: VMD: Fix infinite loop executing irq's (bsc#1006827).
- x86/pci: VMD: Initialize list item in IRQ disable (bsc#1006827).
- x86/pci: VMD: Request userspace control of PCIe hotplug indicators (bsc#1006827).
- x86/pci: VMD: Select device dma ops to override (bsc#1006827).
- x86/pci: VMD: Separate MSI and MSI-X vector sharing (bsc#1006827).
- x86/pci: VMD: Set bus resource start to 0 (bsc#1006827).
- x86/pci: VMD: Synchronize with RCU freeing MSI IRQ descs (bsc#1006827).
- x86/pci: VMD: Use lock save/restore in interrupt enable path (bsc#1006827).
- x86/pci/VMD: Use untracked irq handler (bsc#1006827).
- x86/pci: VMD: Use x86_vector_domain as parent domain (bsc#1006827).
- x86, powercap, rapl: Add Skylake Server model number (bsc#1003566).
- x86, powercap, rapl: Reorder CPU detection table (bsc#1003566).
- x86, powercap, rapl: Use Intel model macros intead of open-coding (bsc#1003566).
- xen/gntdev: Use VM_MIXEDMAP instead of VM_IO to avoid NUMA balancing (bnc#1005169).
- zram: Fix unbalanced idr management at hot removal (bsc#1010970).
Patchnames
SUSE-SLE-DESKTOP-12-SP2-2017-87,SUSE-SLE-HA-12-SP2-2017-87,SUSE-SLE-Live-Patching-12-2017-87,SUSE-SLE-RPI-12-SP2-2017-87,SUSE-SLE-SDK-12-SP2-2017-87,SUSE-SLE-SERVER-12-SP2-2017-87,SUSE-SLE-WE-12-SP2-2017-87
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "important", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "Security update for the Linux Kernel", title: "Title of the patch", }, { category: "description", text: "\n\nThe SUSE Linux Enterprise 12 SP2 kernel was updated to 4.4.38 to receive various security and bugfixes.\n\nThe following security bugs were fixed:\n\n- CVE-2015-1350: The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allowed local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program (bnc#914939).\n- CVE-2015-8964: The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel allowed local users to obtain sensitive information from kernel memory by reading a tty data structure (bnc#1010507).\n- CVE-2016-7039: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666 (bnc#1001486).\n- CVE-2016-7042: The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allowed local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file (bnc#1004517).\n- CVE-2016-7425: The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel did not restrict a certain length field, which allowed local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code (bnc#999932).\n- CVE-2016-7913: The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel allowed local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure (bnc#1010478).\n- CVE-2016-7917: The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel did not check whether a batch message's length field is large enough, which allowed local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bounds read) by leveraging the CAP_NET_ADMIN capability (bnc#1010444).\n- CVE-2016-8645: The TCP stack in the Linux kernel mishandled skb truncation, which allowed local users to cause a denial of service (system crash) via a crafted application that made sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c (bnc#1009969).\n- CVE-2016-8666: The IP stack in the Linux kernel allowed remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039 (bnc#1003964).\n- CVE-2016-9083: drivers/vfio/pci/vfio_pci.c in the Linux kernel allowed local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a 'state machine confusion bug (bnc#1007197).\n- CVE-2016-9084: drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel misuses the kzalloc function, which allowed local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file (bnc#1007197).\n- CVE-2016-9793: A bug in SO_{SND|RCV}BUFFORCE setsockopt() implementation was fixed, which allowed CAP_NET_ADMIN users to cause memory corruption. (bsc#1013531).\n- CVE-2016-9919: The icmp6_send function in net/ipv6/icmp.c in the Linux kernel omits a certain check of the dst data structure, which allowed remote attackers to cause a denial of service (panic) via a fragmented IPv6 packet (bnc#1014701).\n\nThe following non-security bugs were fixed:\n\n- 8250_pci: Fix potential use-after-free in error path (bsc#1013001).\n- acpi / PAD: do not register acpi_pad driver if running as Xen dom0 (bnc#995278).\n- Add mainline tags to various hyperv patches\n- alsa: fm801: detect FM-only card earlier (bsc#1005917).\n- alsa: fm801: explicitly free IRQ line (bsc#1005917).\n- alsa: fm801: propagate TUNER_ONLY bit when autodetected (bsc#1005917).\n- alsa: hda - Bind with i915 only when Intel graphics is present (bsc#1012767).\n- alsa: hda - Clear the leftover component assignment at snd_hdac_i915_exit() (bsc#1012767).\n- alsa: hda - Degrade i915 binding failure message (bsc#1012767).\n- alsa: hda - Fix yet another i915 pointer leftover in error path (bsc#1012767).\n- alsa: hda - Gate the mic jack on HP Z1 Gen3 AiO (bsc#1004365).\n- alsa: hda - Turn off loopback mixing as default (bsc#1001462).\n- apparmor: add missing id bounds check on dfa verification (bsc#1000304).\n- apparmor: check that xindex is in trans_table bounds (bsc#1000304).\n- apparmor: do not check for vmalloc_addr if kvzalloc() failed (bsc#1000304).\n- apparmor: do not expose kernel stack (bsc#1000304).\n- apparmor: ensure the target profile name is always audited (bsc#1000304).\n- apparmor: exec should not be returning ENOENT when it denies (bsc#1000304).\n- apparmor: fix audit full profile hname on successful load (bsc#1000304).\n- apparmor: fix change_hat not finding hat after policy replacement (bsc#1000287).\n- apparmor: fix disconnected bind mnts reconnection (bsc#1000304).\n- apparmor: fix log failures for all profiles in a set (bsc#1000304).\n- apparmor: fix module parameters can be changed after policy is locked (bsc#1000304).\n- apparmor: fix oops in profile_unpack() when policy_db is not present (bsc#1000304).\n- apparmor: fix put() parent ref after updating the active ref (bsc#1000304).\n- apparmor: fix refcount bug in profile replacement (bsc#1000304).\n- apparmor: fix refcount race when finding a child profile (bsc#1000304).\n- apparmor: fix replacement bug that adds new child to old parent (bsc#1000304).\n- apparmor: fix uninitialized lsm_audit member (bsc#1000304).\n- apparmor: fix update the mtime of the profile file on replacement (bsc#1000304).\n- apparmor: internal paths should be treated as disconnected (bsc#1000304).\n- apparmor: use list_next_entry instead of list_entry_next (bsc#1000304).\n- arm64: Call numa_store_cpu_info() earlier.\n- arm64/efi: Enable runtime call flag checking (bsc#1005745).\n- arm64/efi: Move to generic {__,}efi_call_virt() (bsc#1005745).\n- arm64: Refuse to install 4k kernel on 64k system\n- arm64: Update config files. Disable CONFIG_IPMI_SI_PROBE_DEFAULTS (bsc#1006576)\n- arm: bcm2835: add CPU node for ARM core (boo#1012094).\n- arm: bcm2835: Split the DT for peripherals from the DT for the CPU (boo#1012094).\n- asoc: cht_bsw_rt5645: Enable jack detection (bsc#1010690).\n- asoc: cht_bsw_rt5645: Fix writing to string literal (bsc#1010690).\n- asoc: cht_bsw_rt5672: Use HID translation unit (bsc#1010690).\n- asoc: fsl_ssi: mark SACNT register volatile (bsc#1005917).\n- asoc: imx-spdif: Fix crash on suspend (bsc#1005917).\n- asoc: intel: add function stub when ACPI is not enabled (bsc#1010690).\n- asoc: Intel: add fw name to common dsp context (bsc#1010690).\n- asoc: Intel: Add missing 10EC5672 ACPI ID matching for Cherry Trail (bsc#1010690).\n- asoc: Intel: Add module tags for common match module (bsc#1010690).\n- asoc: Intel: add NULL test (bsc#1010690).\n- AsoC: Intel: Add quirks for MinnowBoard MAX (bsc#1010690).\n- asoc: Intel: Add surface3 entry in CHT-RT5645 machine (bsc#1010690).\n- asoc: Intel: Atom: add 24-bit support for media playback and capture (bsc#1010690).\n- ASoc: Intel: Atom: add deep buffer definitions for atom platforms (bsc#1010690).\n- asoc: Intel: Atom: add definitions for modem/SSP0 interface (bsc#1010690).\n- asoc: Intel: Atom: Add quirk for Surface 3 (bsc#1010690).\n- asoc: Intel: Atom: add support for CHT w/ RT5640 (bsc#1010690).\n- asoc: Intel: Atom: Add support for HP ElitePad 1000 G2 (bsc#1010690).\n- asoc: Intel: Atom: add support for RT5642 (bsc#1010690).\n- asoc: Intel: Atom: add terminate entry for dmi_system_id tables (bsc#1010690).\n- asoc: Intel: Atom: auto-detection of Baytrail-CR (bsc#1010690).\n- asoc: Intel: Atom: clean-up compressed DAI definition (bsc#1010690).\n- asoc: Intel: atom: enable configuration of SSP0 (bsc#1010690).\n- asoc: Intel: atom: fix 0-day warnings (bsc#1010690).\n- asoc: Intel: Atom: fix boot warning (bsc#1010690).\n- asoc: Intel: Atom: Fix message handling during drop stream (bsc#1010690).\n- asoc: Intel: atom: fix missing breaks that would cause the wrong operation to execute (bsc#1010690).\n- asoc: Intel: Atom: fix regression on compress DAI (bsc#1010690).\n- asoc: Intel: Atom: flip logic for gain Switch (bsc#1010690).\n- asoc: Intel: atom: Make some messages to debug level (bsc#1010690).\n- asoc: Intel: Atom: move atom driver to common acpi match (bsc#1010690).\n- asoc: Intel: atom: statify cht_quirk (bsc#1010690).\n- asoc: Intel: boards: add DEEP_BUFFER support for BYT/CHT/BSW (bsc#1010690).\n- asoc: Intel: boards: align pin names between byt-rt5640 drivers (bsc#1010690).\n- asoc: Intel: boards: merge DMI-based quirks in bytcr-rt5640 driver (bsc#1010690).\n- asoc: Intel: boards: start merging byt-rt5640 drivers (bsc#1010690).\n- asoc: Intel: bytcr_rt56040: additional routing quirks (bsc#1010690).\n- asoc: Intel: bytcr-rt5640: add Asus T100TAF quirks (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: add IN3 map (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: add MCLK support (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: Add quirk for Teclast X98 Air 3G tablet (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: add SSP2_AIF2 routing (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: change quirk position (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: default routing and quirks on Baytrail-CR (bsc#1010690).\n- asoc: Intel: bytcr-rt5640: enable ASRC (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: enable differential mic quirk (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: fallback mechanism if MCLK is not enabled (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: fix dai/clock setup for SSP0 routing (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: fixup DAI codec_name with HID (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: log quirks (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: quirk for Acer Aspire SWS-012 (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: quirk for mono speaker (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: set SSP to I2S mode 2ch (bsc#1010690).\n- asoc: Intel: bytcr_rt5640: use HID translation util (bsc#1010690).\n- asoc: Intel: cht: fix uninit variable warning (bsc#1010690).\n- asoc: Intel: common: add translation from HID to codec-name (bsc#1010690).\n- asoc: Intel: common: filter ACPI devices with _STA return value (bsc#1010690).\n- asoc: Intel: common: increase the loglevel of 'FW Poll Status' (bsc#1010690).\n- asoc: Intel: Create independent acpi match module (bsc#1010690).\n- asoc: intel: Fix sst-dsp dependency on dw stuff (bsc#1010690).\n- asoc: Intel: Keep building old baytrail machine drivers (bsc#1010690).\n- asoc: Intel: Load the atom DPCM driver only (bsc#1010690).\n- asoc: intel: make function stub static (bsc#1010690).\n- asoc: Intel: Move apci find machine routines (bsc#1010690).\n- asoc: Intel: pass correct parameter in sst_alloc_stream_mrfld() (bsc#1005917).\n- asoc: intel: Replace kthread with work (bsc#1010690).\n- asoc: Intel: Skylake: Always acquire runtime pm ref on unload (bsc#1005917).\n- asoc: Intel: sst: fix sst_memcpy32 wrong with non-4x bytes issue (bsc#1010690).\n- asoc: rt5640: add ASRC support (bsc#1010690).\n- asoc: rt5640: add internal clock source support (bsc#1010690).\n- asoc: rt5640: add master clock handling for rt5640 (bsc#1010690).\n- asoc: rt5640: add supplys for dac power (bsc#1010690).\n- asoc: rt5640: remove unused variable (bsc#1010690).\n- asoc: rt5640: Set PLL src according to source (bsc#1010690).\n- asoc: rt5645: add DAC1 soft volume func control (bsc#1010690).\n- asoc: rt5645: Add dmi_system_id 'Google Setzer' (bsc#1010690).\n- asoc: rt5645: extend delay time for headphone pop noise (bsc#1010690).\n- asoc: rt5645: fix reg-2f default value (bsc#1010690).\n- asoc: rt5645: improve headphone pop when system resumes from S3 (bsc#1010690).\n- asoc: rt5645: improve IRQ reaction time for HS button (bsc#1010690).\n- asoc: rt5645: merge DMI tables of google projects (bsc#1010690).\n- asoc: rt5645: patch reg-0x8a (bsc#1010690).\n- asoc: rt5645: polling jd status in all conditions (bsc#1010690).\n- asoc: rt5645: Separate regmap for rt5645 and rt5650 (bsc#1010690).\n- asoc: rt5645: set RT5645_PRIV_INDEX as volatile (bsc#1010690).\n- asoc: rt5645: use polling to support HS button (bsc#1010690).\n- asoc: rt5645: Use the mod_delayed_work instead of the queue_delayed_work and cancel_delayed_work_sync (bsc#1010690).\n- asoc: rt5670: Add missing 10EC5072 ACPI ID (bsc#1010690).\n- asoc: rt5670: Enable Braswell platform workaround for Dell Wyse 3040 (bsc#1010690).\n- asoc: rt5670: fix HP Playback Volume control (bsc#1010690).\n- asoc: rt5670: patch reg-0x8a (bsc#1010690).\n- asoc: simple-card: do not fail if sysclk setting is not supported (bsc#1005917).\n- asoc: tegra_alc5632: check return value (bsc#1005917).\n- asoc: wm8960: Fix WM8960_SYSCLK_PLL mode (bsc#1005917).\n- autofs: fix multiple races (bsc#997639).\n- autofs: use dentry flags to block walks during expire (bsc#997639).\n- blacklist.conf: Add dup / unapplicable commits (bsc#1005545).\n- blacklist.conf: Add i915 stable commits that can be ignored (bsc#1015367)\n- blacklist.conf: add inapplicable / duped commits (bsc#1005917)\n- blacklist.conf: ignore commit bfe6c8a89e03 ('arm64: Fix NUMA build error when !CONFIG_ACPI')\n- blacklist.conf: Remove intel_pstate potential patch that SLE 12 SP2 The code layout upstream that motivated this patch is completely different to what is in SLE 12 SP2 as schedutil was not backported.\n- block_dev: do not test bdev->bd_contains when it is not stable (bsc#1008557).\n- bna: Add synchronization for tx ring (bsc#993739).\n- btrfs: allocate root item at snapshot ioctl time (bsc#1012452).\n- btrfs: better packing of btrfs_delayed_extent_op (bsc#1012452).\n- btrfs: Check metadata redundancy on balance (bsc#1012452).\n- btrfs: clean up an error code in btrfs_init_space_info() (bsc#1012452).\n- btrfs: cleanup, stop casting for extent_map->lookup everywhere (bsc#1012452).\n- btrfs: cleanup, use enum values for btrfs_path reada (bsc#1012452).\n- btrfs: deal with duplicates during extent_map insertion in btrfs_get_extent (bsc#1001171).\n- btrfs: deal with existing encompassing extent map in btrfs_get_extent() (bsc#1001171).\n- btrfs: do an allocation earlier during snapshot creation (bsc#1012452).\n- btrfs: do not create or leak aliased root while cleaning up orphans (bsc#994881).\n- btrfs: do not leave dangling dentry if symlink creation failed (bsc#1012452).\n- btrfs: do not use slab cache for struct btrfs_delalloc_work (bsc#1012452).\n- btrfs: drop duplicate prefix from scrub workqueues (bsc#1012452).\n- btrfs: drop unused parameter from lock_extent_bits (bsc#1012452).\n- btrfs: Enhance chunk validation check (bsc#1012452).\n- btrfs: Enhance super validation check (bsc#1012452).\n- btrfs: Ensure proper sector alignment for btrfs_free_reserved_data_space (bsc#1005666).\n- btrfs: Expoert and move leaf/subtree qgroup helpers to qgroup.c (bsc983087, bsc986255).\n- btrfs: fix endless loop in balancing block groups (bsc#1006804).\n- btrfs: fix incremental send failure caused by balance (bsc#985850).\n- btrfs: fix locking bugs when defragging leaves (bsc#1012452).\n- btrfs: fix memory leaks after transaction is aborted (bsc#1012452).\n- btrfs: fix output of compression message in btrfs_parse_options() (bsc#1012452).\n- btrfs: fix race between free space endio workers and space cache writeout (bsc#1012452).\n- btrfs: fix races on root_log_ctx lists (bsc#1007653).\n- btrfs: fix race when finishing dev replace leading to transaction abort (bsc#1012452).\n- btrfs: fix relocation incorrectly dropping data references (bsc#990384).\n- btrfs: fix typo in log message when starting a balance (bsc#1012452).\n- btrfs: fix unprotected list operations at btrfs_write_dirty_block_groups (bsc#1012452).\n- btrfs: handle quota reserve failure properly (bsc#1005666).\n- btrfs: make btrfs_close_one_device static (bsc#1012452).\n- btrfs: make clear_extent_bit helpers static inline (bsc#1012452).\n- btrfs: make clear_extent_buffer_uptodate return void (bsc#1012452).\n- btrfs: make end_extent_writepage return void (bsc#1012452).\n- btrfs: make extent_clear_unlock_delalloc return void (bsc#1012452).\n- btrfs: make extent_range_clear_dirty_for_io return void (bsc#1012452).\n- btrfs: make extent_range_redirty_for_io return void (bsc#1012452).\n- btrfs: make lock_extent static inline (bsc#1012452).\n- btrfs: make set_extent_bit helpers static inline (bsc#1012452).\n- btrfs: make set_extent_buffer_uptodate return void (bsc#1012452).\n- btrfs: make set_range_writeback return void (bsc#1012452).\n- btrfs: preallocate path for snapshot creation at ioctl time (bsc#1012452).\n- btrfs: put delayed item hook into inode (bsc#1012452).\n- btrfs: qgroup: Add comments explaining how btrfs qgroup works (bsc983087, bsc986255).\n- btrfs: qgroup: Fix qgroup data leaking by using subtree tracing (bsc983087, bsc986255).\n- btrfs: qgroup: Rename functions to make it follow reserve, trace, account steps (bsc983087, bsc986255).\n- btrfs: remove a trivial helper btrfs_set_buffer_uptodate (bsc#1012452).\n- btrfs: remove root_log_ctx from ctx list before btrfs_sync_log returns (bsc#1007653).\n- btrfs: remove unused inode argument from uncompress_inline() (bsc#1012452).\n- btrfs: remove wait from struct btrfs_delalloc_work (bsc#1012452).\n- btrfs: send, do not bug on inconsistent snapshots (bsc#985850).\n- btrfs: sink parameter wait to btrfs_alloc_delalloc_work (bsc#1012452).\n- btrfs: Support convert to -d dup for btrfs-convert (bsc#1012452).\n- btrfs: use GFP_KERNEL for allocations in ioctl handlers (bsc#1012452).\n- btrfs: use GFP_KERNEL for allocations of workqueues (bsc#1012452).\n- btrfs: use GFP_KERNEL for xattr and acl allocations (bsc#1012452).\n- btrfs: use smaller type for btrfs_path locks (bsc#1012452).\n- btrfs: use smaller type for btrfs_path lowest_level (bsc#1012452).\n- btrfs: use smaller type for btrfs_path reada (bsc#1012452).\n- btrfs: verbose error when we find an unexpected item in sys_array (bsc#1012452).\n- cdc-acm: added sanity checking for probe() (bsc#993891).\n- cxgbi: fix uninitialized flowi6 (bsc#963904 FATE#320115).\n- Delete patches.fixes/apparmor-initialize-common_audit_data.patch (bsc#1000304) It'll be fixed in the upcoming apparmor fix series from upstream.\n- dell-laptop: Fixate rfkill work on CPU#0 (bsc#1004052).\n- dell-wmi: Check if Dell WMI descriptor structure is valid (bsc#1004052).\n- dell-wmi: Clean up hotkey table size check (bsc#1004052).\n- dell-wmi: Ignore WMI event code 0xe045 (bsc#1004052).\n- dell-wmi: Improve unknown hotkey handling (bsc#1004052).\n- dell-wmi: Process only one event on devices with interface version 0 (bsc#1004052).\n- dell-wmi: Stop storing pointers to DMI tables (bsc#1004052).\n- dell-wmi: Support new hotkeys on the XPS 13 9350 (Skylake) (bsc#1004052).\n- dell_wmi: Use a C99-style array for bios_to_linux_keycode (bsc#1004052).\n- Drivers: hv: utils: fix a race on userspace daemons registration (bnc#1014392).\n- drm/amdgpu: Do not leak runtime pm ref on driver load (bsc#1005545).\n- drm/amdgpu: Do not leak runtime pm ref on driver unload (bsc#1005545).\n- drm/i915: Acquire audio powerwell for HD-Audio registers (bsc#1005545).\n- drm/i915: add helpers for platform specific revision id range checks (bsc#1015367).\n- drm/i915: Add missing ring_mask to Pineview (bsc#1005917).\n- drm/i915: Apply broader WaRsDisableCoarsePowerGating for guc also (bsc#1015367).\n- drm/i915/bxt: add revision id for A1 stepping and use it (bsc#1015367).\n- drm/i915: Calculate watermark related members in the crtc_state, v4 (bsc#1011176).\n- drm/i915: Call intel_dp_mst_resume() before resuming displays (bsc#1015359).\n- drm/i915: call kunmap_px on pt_vaddr (bsc#1005545).\n- drm/i915: Cleaning up DDI translation tables (bsc#1014392).\n- drm/i915: Clean up L3 SQC register field definitions (bsc#1014392).\n- drm/i915/dsi: fix CHV dsi encoder hardware state readout on port C (bsc#1015367).\n- drm/i915: Enable polling when we do not have hpd (bsc#1014120).\n- drm/i915: Exit cherryview_irq_handler() after one pass (bsc#1015367).\n- drm/i915: Fix iboost setting for SKL Y/U DP DDI buffer translation entry 2 (bsc#1014392).\n- drm/i915: Fix system resume if PCI device remained enabled (bsc#1015367).\n- drm/i915: fix the SDE irq dmesg warnings properly (bsc#1005545).\n- drm/i915: Fix VBT backlight Hz to PWM conversion for PNV (bsc#1005545).\n- drm/i915: Fix vbt PWM max setup for CTG (bsc#1005545).\n- drm/i915: Force ringbuffers to not be at offset 0 (bsc#1015367).\n- drm/i915/gen9: Add WaInPlaceDecompressionHang (bsc#1014392).\n- drm/i915/ivb: Move WaCxSRDisabledForSpriteScaling w/a to atomic check (bsc#1011176).\n- drm/i915: Kill intel_runtime_pm_disable() (bsc#1005545).\n- drm/i915: Make plane fb tracking work correctly, v2 (bsc#1004048).\n- drm/i915: Make prepare_plane_fb fully interruptible (bsc#1004048).\n- drm/i915: Move disable_cxsr to the crtc_state (bsc#1011176).\n- drm/i915: On fb alloc failure, unref gem object where it gets refed (bsc#1005545).\n- drm/i915: Only call commit_planes when there are things to commit (bsc#1004048).\n- drm/i915: Only commit active planes when updating planes during reset (bsc#1004048).\n- drm/i915: Only run commit when crtc is active, v2 (bsc#1004048).\n- drm/i915: remove parens around revision ids (bsc#1015367).\n- drm/i915: Set crtc_state->lane_count for HDMI (bsc#1005545).\n- drm/i915/skl: Add WaDisableGafsUnitClkGating (bsc#1014392).\n- drm/i915/skl: Fix rc6 based gpu/system hang (bsc#1015367).\n- drm/i915/skl: Fix spurious gpu hang with gt3/gt4 revs (bsc#1015367).\n- drm/i915/skl: Update DDI translation tables for SKL (bsc#1014392).\n- drm/i915/skl: Update watermarks before the crtc is disabled (bsc#1015367).\n- drm/i915: suppress spurious !wm_changed warning (bsc#1006267).\n- drm/i915: Unconditionally flush any chipset buffers before execbuf (bsc#1005545).\n- drm/i915: Update legacy primary state outside the commit hook, v2 (bsc#1004048).\n- drm/i915: Update Skylake DDI translation table for DP (bsc#1014392).\n- drm/i915: Update Skylake DDI translation table for HDMI (bsc#1014392).\n- drm/i915/userptr: Hold mmref whilst calling get-user-pages (bsc#1015367).\n- drm/i915/vlv: Disable HPD in valleyview_crt_detect_hotplug() (bsc#1014120).\n- drm/i915/vlv: Make intel_crt_reset() per-encoder (bsc#1014120).\n- drm/i915/vlv: Reset the ADPA in vlv_display_power_well_init() (bsc#1014120).\n- drm/i915: Wait for power cycle delay after turning off DSI panel power (bsc#1005545).\n- drm/i915: Wait up to 3ms for the pcu to ack the cdclk change request on SKL (bsc#1005545).\n- drm/layerscape: reduce excessive stack usage (bsc#1005545).\n- drm/mgag200: fix error return code in mgag200fb_create() (bsc#1005917).\n- drm/nouveau: Do not leak runtime pm ref on driver unload (bsc#1005545).\n- drm/radeon: Also call cursor_move_locked when the cursor size changes (bsc#1000433).\n- drm/radeon: Always store CRTC relative radeon_crtc->cursor_x/y values (bsc#1000433).\n- drm/radeon/ci add comment to document intentionally unreachable code (bsc#1005545).\n- drm/radeon: Do not leak runtime pm ref on driver load (bsc#1005545).\n- drm/radeon: Do not leak runtime pm ref on driver unload (bsc#1005545).\n- drm/radeon: Ensure vblank interrupt is enabled on DPMS transition to on (bsc#998054)\n- drm/radeon: Hide the HW cursor while it's out of bounds (bsc#1000433).\n- drm/radeon: Switch to drm_vblank_on/off (bsc#998054).\n- drm/rockchip: fix a couple off by one bugs (bsc#1005545).\n- drm/tegra: checking for IS_ERR() instead of NULL (bsc#1005545).\n- edac/mce_amd: Add missing SMCA error descriptions (fate#320474, bsc#1013700).\n- edac/mce_amd: Use SMCA prefix for error descriptions arrays (fate#320474, bsc#1013700).\n- efi/arm64: Do not apply MEMBLOCK_NOMAP to UEFI memory map mapping (bsc#986987).\n- efi: ARM: avoid warning about phys_addr_t cast.\n- efi/runtime-wrappers: Add {__,}efi_call_virt() templates (bsc#1005745).\n- efi/runtime-wrappers: Detect firmware IRQ flag corruption (bsc#1005745).\n- efi/runtime-wrappers: Remove redundant #ifdefs (bsc#1005745).\n- ext4: fix data exposure after a crash (bsc#1012829).\n- Fix kabi change cause by adding flock_owner to open_context (bsc#998689).\n- Fixup UNMAP calculation (bsc#1005327)\n- fs, block: force direct-I/O for dax-enabled block devices (bsc#1012992).\n- fs/cifs: cifs_get_root shouldn't use path with tree name (bsc#963655, bsc#979681).\n- fs/cifs: Compare prepaths when comparing superblocks (bsc#799133).\n- fs/cifs: Fix memory leaks in cifs_do_mount() (bsc#799133).\n- fs/cifs: Move check for prefix path to within cifs_get_root() (bsc#799133).\n- fs/select: add vmalloc fallback for select(2) (bsc#1000189).\n- genirq: Add untracked irq handler (bsc#1006827).\n- genirq: Use a common macro to go through the actions list (bsc#1006827).\n- gpio: generic: make bgpio_pdata always visible.\n- gpio: Restore indentation of parent device setup.\n- gre: Disable segmentation offloads w/ CSUM and we are encapsulated via FOU (bsc#1001486).\n- gro: Allow tunnel stacking in the case of FOU/GUE (bsc#1001486).\n- gro_cells: mark napi struct as not busy poll candidates (bsc#966191 FATE#320230 bsc#966186 FATE#320228).\n- group-source-files.pl: mark arch/*/scripts as devel make[2]: /usr/src/linux-4.6.4-2/arch/powerpc/scripts/gcc-check-mprofile-kernel.sh: Command not found\n- hpsa: fallback to use legacy REPORT PHYS command (bsc#1006175).\n- hpsa: use bus '3' for legacy HBA devices (bsc#1010665).\n- hpsa: use correct DID_NO_CONNECT hostbyte (bsc#1010665).\n- hv: do not lose pending heartbeat vmbus packets (bnc#1006918).\n- i2c: designware-baytrail: Add support for cherrytrail (bsc#1011913).\n- i2c: designware-baytrail: Pass dw_i2c_dev into helper functions (bsc#1011913).\n- i2c: designware-baytrail: Work around Cherry Trail semaphore errors (bsc#1011913).\n- i2c: designware: Prevent runtime suspend during adapter registration (bsc#1011913).\n- i2c: designware: retry transfer on transient failure (bsc#1011913).\n- i2c: designware: Use transfer timeout from ioctl I2C_TIMEOUT (bsc#1011913).\n- i2c: Enable CONFIG_I2C_DESIGNWARE_PLATFORM and *_BAYTRAIL (bsc#1010690) Realtek codecs on CHT platform require this i2c bus driver.\n- i2c: xgene: Avoid dma_buffer overrun (bsc#1006576).\n- i40e: fix an uninitialized variable bug (bsc#969476 FATE#319648).\n- i40e: fix broken i40e_config_rss_aq function (bsc#969476 FATE#319648 bsc#969477 FATE#319816).\n- i40e: Remove redundant memset (bsc#969476 FATE#319648 bsc#969477 FATE#319816).\n- i40iw: Add missing check for interface already open (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Add missing NULL check for MPA private data (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Avoid writing to freed memory (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Change mem_resources pointer to a u8 (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Do not set self-referencing pointer to NULL after kfree (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Fix double free of allocated_buffer (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Protect req_resource_num update (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Receive notification events correctly (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Send last streaming mode message for loopback connections (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- i40iw: Update hw_iwarp_state (bsc#974842 FATE#319831 bsc#974843 FATE#319832).\n- ib/core: Fix possible memory leak in cma_resolve_iboe_route() (bsc#966191 FATE#320230 bsc#966186 FATE#320228).\n- ib/mlx5: Fix iteration overrun in GSI qps (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- ib/mlx5: Fix steering resource leak (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- ib/mlx5: Set source mac address in FTE (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- ibmvnic: convert to use simple_open() (bsc#1015416).\n- ibmvnic: Driver Version 1.0.1 (bsc#1015416).\n- ibmvnic: drop duplicate header seq_file.h (bsc#1015416).\n- ibmvnic: fix error return code in ibmvnic_probe() (bsc#1015416).\n- ibmvnic: Fix GFP_KERNEL allocation in interrupt context (bsc#1015416).\n- ibmvnic: Fix missing brackets in init_sub_crq_irqs (bsc#1015416).\n- ibmvnic: Fix releasing of sub-CRQ IRQs in interrupt context (bsc#1015416).\n- ibmvnic: Fix size of debugfs name buffer (bsc#1015416).\n- ibmvnic: Handle backing device failover and reinitialization (bsc#1015416).\n- ibmvnic: Start completion queue negotiation at server-provided optimum values (bsc#1015416).\n- ibmvnic: Unmap ibmvnic_statistics structure (bsc#1015416).\n- ibmvnic: Update MTU after device initialization (bsc#1015416).\n- input: ALPS - add touchstick support for SS5 hardware (bsc#987703).\n- input: ALPS - allow touchsticks to report pressure (bsc#987703).\n- input: ALPS - handle 0-pressure 1F events (bsc#987703).\n- input: ALPS - set DualPoint flag for 74 03 28 devices (bsc#987703).\n- iommu/arm-smmu: Add support for 16 bit VMID (fate#319978).\n- iommu/arm-smmu: Workaround for ThunderX erratum #27704 (fate#319978).\n- ipc/sem.c: add cond_resched in exit_sme (bsc#979378).\n- ipmi_si: create hardware-independent softdep for ipmi_devintf (bsc#1009062).\n- ixgbe: Do not clear RAR entry when clearing VMDq for SAN MAC (bsc#969474 FATE#319812 bsc#969475 FATE#319814).\n- ixgbe: Force VLNCTRL.VFE to be set in all VMDq paths (bsc#969474 FATE#319812 bsc#969475 FATE#319814).\n- kABI: protect struct dw_mci.\n- kABI: protect struct mmc_packed (kabi).\n- kABI: reintroduce iov_iter_fault_in_multipages_readable.\n- kABI: reintroduce sk_filter (kabi).\n- kABI: reintroduce strtobool (kabi).\n- kABI: restore ip_cmsg_recv_offset parameters (kabi).\n- kabi/severities: Ignore kABI for asoc Intel SST drivers (bsc#1010690) These drivers are self-contained, not for 3rd party drivers.\n- kabi/severities: Whitelist libceph and rbd (bsc#988715). Like SLE12-SP1.\n- kernel-module-subpackage: Properly quote flavor in expressions That fixes a parse error if the flavor starts with a digit or contains other non-alphabetic characters.\n- kgr: ignore zombie tasks during the patching (bnc#1008979).\n- kvm: arm/arm64: Fix occasional warning from the timer work function (bsc#988524).\n- kvm: x86: correctly reset dest_map->vector when restoring LAPIC state (bsc#966471).\n- libceph: enable large, variable-sized OSD requests (bsc#988715).\n- libceph: make r_request msg_size calculation clearer (bsc#988715).\n- libceph: move r_reply_op_{len,result} into struct ceph_osd_req_op (bsc#988715).\n- libceph: osdc->req_mempool should be backed by a slab pool (bsc#988715).\n- libceph: rename ceph_osd_req_op::payload_len to indata_len (bsc#988715).\n- lib/mpi: avoid assembler warning (bsc#1003581).\n- lib/mpi: mpi_read_buffer(): fix buffer overflow (bsc#1003581).\n- lib/mpi: mpi_read_buffer(): optimize skipping of leading zero limbs (bsc#1003581).\n- lib/mpi: mpi_read_buffer(): replace open coded endian conversion (bsc#1003581).\n- lib/mpi: mpi_write_sgl(): fix out-of-bounds stack access (bsc#1003581).\n- lib/mpi: mpi_write_sgl(): fix style issue with lzero decrement (bsc#1003581).\n- lib/mpi: mpi_write_sgl(): purge redundant pointer arithmetic (bsc#1003581).\n- lib/mpi: mpi_write_sgl(): replace open coded endian conversion (bsc#1003581).\n- lib/mpi: use 'static inline' instead of 'extern inline' (bsc#1003581).\n- locking/pv-qspinlock: Use cmpxchg_release() in __pv_queued_spin_unlock() (bsc#969756).\n- locking/rtmutex: Prevent dequeue vs. unlock race (bsc#1015212).\n- locking/rtmutex: Use READ_ONCE() in rt_mutex_owner() (bsc#1015212).\n- mailbox/xgene-slimpro: Checking for IS_ERR instead of NULL.\n- md/raid1: fix: IO can block resync indefinitely (bsc#1001310).\n- mlx4: Do not BUG_ON() if device reset failed (bsc#1001888).\n- mm: do not use radix tree writeback tags for pages in swap cache (bnc#971975 VM performance -- swap).\n- mm: filemap: do not plant shadow entries without radix tree node (bnc#1005929).\n- mm: filemap: fix mapping->nrpages double accounting in fuse (bnc#1005929).\n- mm/filemap: generic_file_read_iter(): check for zero reads unconditionally (bnc#1007955).\n- mm/mprotect.c: do not touch single threaded PTEs which are on the right node (bnc#971975 VM performance -- numa balancing).\n- mm: workingset: fix crash in shadow node shrinker caused by replace_page_cache_page() (bnc#1005929).\n- mm/zswap: use workqueue to destroy pool (VM Functionality, bsc#1005923).\n- net: icmp6_send should use dst dev to determine L3 domain (bsc#1014701).\n- net: ipv6: tcp reset, icmp need to consider L3 domain (bsc#1014701).\n- net/mlx4_en: Fix panic on xmit while port is down (bsc#966191 FATE#320230).\n- net/mlx5: Add ConnectX-5 PCIe 4.0 to list of supported devices (bsc#1006809).\n- net/mlx5: Add error prints when validate ETS failed (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- net/mlx5: Avoid setting unused var when modifying vport node GUID (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- net/mlx5e: Use correct flow dissector key on flower offloading (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- net/mlx5: Fix autogroups groups num not decreasing (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- net/mlx5: Fix teardown errors that happen in pci error handler (bsc#1001169).\n- net/mlx5: Keep autogroups list ordered (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- net_sched: fix a typo in tc_for_each_action() (bsc#966170 FATE#320225 bsc#966172 FATE#320226).\n- net: sctp, forbid negative length (bnc#1005921).\n- netvsc: fix incorrect receive checksum offloading (bnc#1006915).\n- nfs: nfs4_fl_prepare_ds must be careful about reporting success (bsc#1000776).\n- nfsv4: add flock_owner to open context (bnc#998689).\n- nfsv4: change nfs4_do_setattr to take an open_context instead of a nfs4_state (bnc#998689).\n- nfsv4: change nfs4_select_rw_stateid to take a lock_context inplace of lock_owner (bnc#998689).\n- nfsv4: enhance nfs4_copy_lock_stateid to use a flock stateid if there is one (bnc#998689).\n- oom: print nodemask in the oom report (bnc#1003866).\n- overlayfs: allow writing on read-only btrfs subvolumes (bsc#1010158)\n- pci/acpi: Allow all PCIe services on non-ACPI host bridges (bsc#1006827).\n- pci: Allow additional bus numbers for hotplug bridges (bsc#1006827).\n- pci: correctly cast mem_base in pci_read_bridge_mmio_pref() (bsc#1001888).\n- pci: Do not set RCB bit in LNKCTL if the upstream bridge hasn't (bsc#1001888).\n- pci: Fix BUG on device attach failure (bnc#987641).\n- pci: pciehp: Allow exclusive userspace control of indicators (bsc#1006827).\n- pci: Remove return values from pcie_port_platform_notify() and relatives (bsc#1006827).\n- perf/x86: Add perf support for AMD family-17h processors (fate#320473).\n- pm / hibernate: Fix 2G size issue of snapshot image verification (bsc#1004252).\n- pm / sleep: declare __tracedata symbols as char rather than char (bnc#1005895).\n- powercap/intel_rapl: Add support for Kabylake (bsc#1003566).\n- powercap / RAPL: add support for Denverton (bsc#1003566).\n- powercap / RAPL: Add support for Ivy Bridge server (bsc#1003566).\n- powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec (bsc#1003813).\n- powerpc/xmon: Add xmon command to dump process/task similar to ps(1) (fate#322020).\n- proc: much faster /proc/vmstat (bnc#971975 VM performance -- vmstat).\n- qede: Correctly map aggregation replacement pages (bsc#966318 FATE#320158 bsc#966316 FATE#320159).\n- qed: FLR of active VFs might lead to FW assert (bsc#966318 FATE#320158 bsc#966316 FATE#320159).\n- qgroup: Prevent qgroup->reserved from going subzero (bsc#993841).\n- qla2xxx: Fix NULL pointer deref in QLA interrupt (bsc#1003068).\n- qla2xxx: setup data needed in ISR before setting up the ISR (bsc#1006528).\n- rbd: truncate objects on cmpext short reads (bsc#988715).\n- Revert 'ACPI / LPSS: allow to use specific PM domain during ->probe()' (bsc#1005917).\n- Revert 'can: dev: fix deadlock reported after bus-off'.\n- Revert 'fix minor infoleak in get_user_ex()' (p.k.o).\n- REVERT fs/cifs: fix wrongly prefixed path to root (bsc#963655, bsc#979681)\n- Revert 'x86/mm: Expand the exception table logic to allow new handling options' (p.k.o).\n- rpm/config.sh: Build against SP2 in the OBS as well\n- rpm/constraints.in: increase disk for kernel-syzkaller The kernel-syzkaller build now consumes around 30G. This causes headache in factory where the package rebuilds over and over. Require 35G disk size to successfully build the flavor.\n- rpm/kernel-binary.spec.in: Build the -base package unconditionally (bsc#1000118)\n- rpm/kernel-binary.spec.in: Do not create KMPs with CONFIG_MODULES=n\n- rpm/kernel-binary.spec.in: Only build -base and -extra with CONFIG_MODULES (bsc#1000118)\n- rpm/kernel-binary.spec.in: Simplify debug info switch Any CONFIG_DEBUG_INFO sub-options are answered in the configs nowadays.\n- rpm/kernel-spec-macros: Ignore too high rebuild counter (bsc#1012060)\n- rpm/mkspec: Read a default release string from rpm/config.sh (bsc997059)\n- rpm/package-descriptions: Add 64kb kernel flavor description\n- rpm/package-descriptions: add kernel-syzkaller\n- rpm/package-descriptions: pv has been merged into -default (fate#315712)\n- rpm/package-descriptions: the flavor is 64kb, not 64k\n- s390/mm: fix gmap tlb flush issues (bnc#1005925).\n- sched/core: Optimize __schedule() (bnc#978907 Scheduler performance -- context switch).\n- sched/fair: Fix incorrect task group ->load_avg (bsc#981825).\n- sched/fair: Optimize find_idlest_cpu() when there is no choice (bnc#978907 Scheduler performance -- idle search).\n- scsi: ibmvfc: Fix I/O hang when port is not mapped (bsc#971989)\n- serial: 8250_pci: Detach low-level driver during PCI error recovery (bsc#1013001).\n- serial: 8250_port: fix runtime PM use in __do_stop_tx_rs485() (bsc#983152).\n- sunrpc: fix refcounting problems with auth_gss messages (boo#1011250).\n- supported.conf: add hid-logitech-hidpp (bsc#1002322 bsc#1002786)\n- supported.conf: Add overlay.ko to -base (fate#321903) Also, delete the stale entry for the old overlayfs.\n- supported.conf: Mark vmx-crypto as supported (fate#319564)\n- supported.conf: xen-netfront should be in base packages, just like its non-pvops predecessor. (bsc#1002770)\n- target: fix tcm_rbd_gen_it_nexus for emulated XCOPY state (bsc#1003606).\n- tg3: Avoid NULL pointer dereference in tg3_io_error_detected() (bsc#963609 FATE#320143).\n- time: Avoid undefined behaviour in ktime_add_safe() (bnc#1006103).\n- Update config files: select new CONFIG_SND_SOC_INTEL_SST_* helpers\n- Update patches.suse/btrfs-8401-fix-qgroup-accounting-when-creating-snap.patch (bsc#972993).\n- usb: gadget: composite: Clear reserved fields of SSP Dev Cap (FATE#319959).\n- usbhid: add ATEN CS962 to list of quirky devices (bsc#1007615).\n- usb: hub: Fix auto-remount of safely removed or ejected USB-3 devices (bsc#922634).\n- Using BUG_ON() as an assert() is _never_ acceptable (bnc#1005929).\n- vmxnet3: Wake queue from reset work (bsc#999907).\n- Whitelist KVM KABI changes resulting from adding a hcall. caused by 5246adec59458b5d325b8e1462ea9ef3ead7f6ae powerpc/pseries: Use H_CLEAR_HPT to clear MMU hash table during kexec No problem is expected as result of changing KVM KABI so whitelisting for now. If we get some additional input from IBM we can back out the patch.\n- writeback: initialize inode members that track writeback history (bsc#1012829).\n- x86/apic: Order irq_enter/exit() calls correctly vs. ack_APIC_irq() (bsc#1013479).\n- x86/efi: Enable runtime call flag checking (bsc#1005745).\n- x86/efi: Move to generic {__,}efi_call_virt() (bsc#1005745).\n- x86/hpet: Reduce HPET counter read contention (bsc#1014710).\n- x86/mce/AMD, EDAC/mce_amd: Define and use tables for known SMCA IP types (fate#320474, bsc#1013700). Exclude removed symbols from kABI check. They're AMD Zen relevant only and completely useless to other modules - only edac_mce_amd.ko.\n- x86/mce/AMD: Increase size of the bank_map type (fate#320474, bsc#1013700).\n- x86/mce/AMD: Read MSRs on the CPU allocating the threshold blocks (fate#320474, bsc#1013700).\n- x86/mce/AMD: Update sysfs bank names for SMCA systems (fate#320474, bsc#1013700).\n- x86/mce/AMD: Use msr_ops.misc() in allocate_threshold_blocks() (fate#320474, bsc#1013700).\n- x86/pci: VMD: Attach VMD resources to parent domain's resource tree (bsc#1006827).\n- x86/pci: VMD: Document code for maintainability (bsc#1006827).\n- x86/pci: VMD: Fix infinite loop executing irq's (bsc#1006827).\n- x86/pci: VMD: Initialize list item in IRQ disable (bsc#1006827).\n- x86/pci: VMD: Request userspace control of PCIe hotplug indicators (bsc#1006827).\n- x86/pci: VMD: Select device dma ops to override (bsc#1006827).\n- x86/pci: VMD: Separate MSI and MSI-X vector sharing (bsc#1006827).\n- x86/pci: VMD: Set bus resource start to 0 (bsc#1006827).\n- x86/pci: VMD: Synchronize with RCU freeing MSI IRQ descs (bsc#1006827).\n- x86/pci: VMD: Use lock save/restore in interrupt enable path (bsc#1006827).\n- x86/pci/VMD: Use untracked irq handler (bsc#1006827).\n- x86/pci: VMD: Use x86_vector_domain as parent domain (bsc#1006827).\n- x86, powercap, rapl: Add Skylake Server model number (bsc#1003566).\n- x86, powercap, rapl: Reorder CPU detection table (bsc#1003566).\n- x86, powercap, rapl: Use Intel model macros intead of open-coding (bsc#1003566).\n- xen/gntdev: Use VM_MIXEDMAP instead of VM_IO to avoid NUMA balancing (bnc#1005169).\n- zram: Fix unbalanced idr management at hot removal (bsc#1010970).\n", title: "Description of the patch", }, { category: "details", text: "SUSE-SLE-DESKTOP-12-SP2-2017-87,SUSE-SLE-HA-12-SP2-2017-87,SUSE-SLE-Live-Patching-12-2017-87,SUSE-SLE-RPI-12-SP2-2017-87,SUSE-SLE-SDK-12-SP2-2017-87,SUSE-SLE-SERVER-12-SP2-2017-87,SUSE-SLE-WE-12-SP2-2017-87", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2017_0181-1.json", }, { category: "self", summary: "URL for SUSE-SU-2017:0181-1", url: "https://www.suse.com/support/update/announcement/2017/suse-su-20170181-1/", }, { category: "self", summary: "E-Mail link for SUSE-SU-2017:0181-1", url: "https://lists.suse.com/pipermail/sle-security-updates/2017-January/002564.html", }, { category: "self", summary: "SUSE Bug 1000118", url: "https://bugzilla.suse.com/1000118", }, { category: "self", summary: "SUSE Bug 1000189", url: "https://bugzilla.suse.com/1000189", }, { category: "self", summary: "SUSE Bug 1000287", url: "https://bugzilla.suse.com/1000287", }, { category: "self", summary: "SUSE Bug 1000304", url: "https://bugzilla.suse.com/1000304", }, { category: "self", summary: "SUSE Bug 1000433", url: "https://bugzilla.suse.com/1000433", }, { category: "self", summary: "SUSE Bug 1000776", url: "https://bugzilla.suse.com/1000776", }, { category: "self", summary: "SUSE Bug 1001169", url: "https://bugzilla.suse.com/1001169", }, { category: "self", summary: "SUSE Bug 1001171", url: "https://bugzilla.suse.com/1001171", }, { category: "self", summary: "SUSE Bug 1001310", url: "https://bugzilla.suse.com/1001310", }, { category: "self", summary: "SUSE Bug 1001462", url: "https://bugzilla.suse.com/1001462", }, { category: "self", summary: "SUSE Bug 1001486", url: "https://bugzilla.suse.com/1001486", }, { category: "self", summary: "SUSE Bug 1001888", url: "https://bugzilla.suse.com/1001888", }, { category: "self", summary: "SUSE Bug 1002322", url: "https://bugzilla.suse.com/1002322", }, { category: "self", summary: "SUSE Bug 1002770", url: "https://bugzilla.suse.com/1002770", }, { category: "self", summary: "SUSE Bug 1002786", url: "https://bugzilla.suse.com/1002786", }, { category: "self", summary: "SUSE Bug 1003068", url: "https://bugzilla.suse.com/1003068", }, { category: "self", summary: "SUSE Bug 1003566", url: "https://bugzilla.suse.com/1003566", }, { category: "self", summary: "SUSE Bug 1003581", url: "https://bugzilla.suse.com/1003581", }, { category: "self", summary: "SUSE Bug 1003606", url: "https://bugzilla.suse.com/1003606", }, { category: "self", summary: "SUSE Bug 1003813", url: "https://bugzilla.suse.com/1003813", }, { category: "self", summary: "SUSE Bug 1003866", url: "https://bugzilla.suse.com/1003866", }, { category: "self", summary: "SUSE Bug 1003964", url: "https://bugzilla.suse.com/1003964", }, { category: "self", summary: "SUSE Bug 1004048", url: "https://bugzilla.suse.com/1004048", }, { category: "self", summary: "SUSE Bug 1004052", url: "https://bugzilla.suse.com/1004052", }, { category: "self", summary: "SUSE Bug 1004252", url: "https://bugzilla.suse.com/1004252", }, { category: "self", summary: "SUSE Bug 1004365", url: "https://bugzilla.suse.com/1004365", }, { category: "self", summary: "SUSE Bug 1004517", url: "https://bugzilla.suse.com/1004517", }, { category: "self", summary: "SUSE Bug 1005169", url: "https://bugzilla.suse.com/1005169", }, { category: "self", summary: "SUSE Bug 1005327", url: "https://bugzilla.suse.com/1005327", }, { category: "self", summary: "SUSE Bug 1005545", url: "https://bugzilla.suse.com/1005545", }, { category: "self", summary: "SUSE Bug 1005666", url: "https://bugzilla.suse.com/1005666", }, { category: "self", summary: "SUSE Bug 1005745", url: "https://bugzilla.suse.com/1005745", }, { category: "self", summary: "SUSE Bug 1005895", url: "https://bugzilla.suse.com/1005895", }, { category: "self", summary: "SUSE Bug 1005917", url: "https://bugzilla.suse.com/1005917", }, { category: "self", summary: "SUSE Bug 1005921", url: "https://bugzilla.suse.com/1005921", }, { category: "self", summary: "SUSE Bug 1005923", url: "https://bugzilla.suse.com/1005923", }, { category: "self", summary: "SUSE Bug 1005925", url: "https://bugzilla.suse.com/1005925", }, { category: "self", summary: "SUSE Bug 1005929", url: "https://bugzilla.suse.com/1005929", }, { category: "self", summary: "SUSE Bug 1006103", url: "https://bugzilla.suse.com/1006103", }, { category: "self", summary: "SUSE Bug 1006175", url: "https://bugzilla.suse.com/1006175", }, { category: "self", summary: "SUSE Bug 1006267", url: "https://bugzilla.suse.com/1006267", }, { category: "self", summary: "SUSE Bug 1006528", url: "https://bugzilla.suse.com/1006528", }, { category: "self", summary: "SUSE Bug 1006576", url: "https://bugzilla.suse.com/1006576", }, { category: "self", summary: "SUSE Bug 1006804", url: "https://bugzilla.suse.com/1006804", }, { category: "self", summary: "SUSE Bug 1006809", url: "https://bugzilla.suse.com/1006809", }, { category: "self", summary: "SUSE Bug 1006827", url: "https://bugzilla.suse.com/1006827", }, { category: "self", summary: "SUSE Bug 1006915", url: "https://bugzilla.suse.com/1006915", }, { category: "self", summary: "SUSE Bug 1006918", url: "https://bugzilla.suse.com/1006918", }, { category: "self", summary: "SUSE Bug 1007197", url: "https://bugzilla.suse.com/1007197", }, { category: "self", summary: "SUSE Bug 1007615", url: "https://bugzilla.suse.com/1007615", }, { category: "self", summary: "SUSE Bug 1007653", url: "https://bugzilla.suse.com/1007653", }, { category: "self", summary: "SUSE Bug 1007955", url: "https://bugzilla.suse.com/1007955", }, { category: "self", summary: "SUSE Bug 1008557", url: "https://bugzilla.suse.com/1008557", }, { category: "self", summary: "SUSE Bug 1008979", url: "https://bugzilla.suse.com/1008979", }, { category: "self", summary: "SUSE Bug 1009062", url: "https://bugzilla.suse.com/1009062", }, { category: "self", summary: "SUSE Bug 1009969", url: "https://bugzilla.suse.com/1009969", }, { category: "self", summary: "SUSE Bug 1010040", url: "https://bugzilla.suse.com/1010040", }, { category: "self", summary: "SUSE Bug 1010158", url: "https://bugzilla.suse.com/1010158", }, { category: "self", summary: "SUSE Bug 1010444", url: "https://bugzilla.suse.com/1010444", }, { category: "self", summary: "SUSE Bug 1010478", url: "https://bugzilla.suse.com/1010478", }, { category: "self", summary: "SUSE Bug 1010507", url: "https://bugzilla.suse.com/1010507", }, { category: "self", summary: "SUSE Bug 1010665", url: "https://bugzilla.suse.com/1010665", }, { category: "self", summary: "SUSE Bug 1010690", url: "https://bugzilla.suse.com/1010690", }, { category: "self", summary: "SUSE Bug 1010970", url: "https://bugzilla.suse.com/1010970", }, { category: "self", summary: "SUSE Bug 1011176", url: "https://bugzilla.suse.com/1011176", }, { category: "self", summary: "SUSE Bug 1011250", url: "https://bugzilla.suse.com/1011250", }, { category: "self", summary: "SUSE Bug 1011913", url: "https://bugzilla.suse.com/1011913", }, { category: "self", summary: "SUSE Bug 1012060", url: "https://bugzilla.suse.com/1012060", }, { category: "self", summary: "SUSE Bug 1012094", url: "https://bugzilla.suse.com/1012094", }, { category: "self", summary: "SUSE Bug 1012452", url: "https://bugzilla.suse.com/1012452", }, { category: "self", summary: "SUSE Bug 1012767", url: "https://bugzilla.suse.com/1012767", }, { category: "self", summary: "SUSE Bug 1012829", url: "https://bugzilla.suse.com/1012829", }, { category: "self", summary: "SUSE Bug 1012992", url: "https://bugzilla.suse.com/1012992", }, { category: "self", summary: "SUSE Bug 1013001", url: "https://bugzilla.suse.com/1013001", }, { category: "self", summary: "SUSE Bug 1013479", url: "https://bugzilla.suse.com/1013479", }, { category: "self", summary: "SUSE Bug 1013531", url: "https://bugzilla.suse.com/1013531", }, { category: "self", summary: "SUSE Bug 1013700", url: "https://bugzilla.suse.com/1013700", }, { category: "self", summary: "SUSE Bug 1014120", url: "https://bugzilla.suse.com/1014120", }, { category: "self", summary: "SUSE Bug 1014392", url: "https://bugzilla.suse.com/1014392", }, { category: "self", summary: "SUSE Bug 1014701", url: "https://bugzilla.suse.com/1014701", }, { category: "self", summary: "SUSE Bug 1014710", url: "https://bugzilla.suse.com/1014710", }, { category: "self", summary: "SUSE Bug 1015212", url: "https://bugzilla.suse.com/1015212", }, { category: "self", summary: "SUSE Bug 1015359", url: "https://bugzilla.suse.com/1015359", }, { category: "self", summary: "SUSE Bug 1015367", url: "https://bugzilla.suse.com/1015367", }, { category: "self", summary: "SUSE Bug 1015416", url: "https://bugzilla.suse.com/1015416", }, { category: "self", summary: "SUSE Bug 799133", url: "https://bugzilla.suse.com/799133", }, { category: "self", summary: "SUSE Bug 914939", url: "https://bugzilla.suse.com/914939", }, { category: "self", summary: "SUSE Bug 922634", url: "https://bugzilla.suse.com/922634", }, { category: "self", summary: "SUSE Bug 963609", url: "https://bugzilla.suse.com/963609", }, { category: "self", summary: "SUSE Bug 963655", url: "https://bugzilla.suse.com/963655", }, { category: "self", summary: "SUSE Bug 963904", url: "https://bugzilla.suse.com/963904", }, { category: "self", summary: "SUSE Bug 964462", url: "https://bugzilla.suse.com/964462", }, { category: "self", summary: "SUSE Bug 966170", url: "https://bugzilla.suse.com/966170", }, { category: "self", summary: "SUSE Bug 966172", url: "https://bugzilla.suse.com/966172", }, { category: "self", summary: "SUSE Bug 966186", url: "https://bugzilla.suse.com/966186", }, { category: "self", summary: "SUSE Bug 966191", url: "https://bugzilla.suse.com/966191", }, { category: "self", summary: "SUSE Bug 966316", url: "https://bugzilla.suse.com/966316", }, { category: "self", summary: "SUSE Bug 966318", url: "https://bugzilla.suse.com/966318", }, { category: "self", summary: "SUSE Bug 966325", url: "https://bugzilla.suse.com/966325", }, { category: "self", summary: "SUSE Bug 966471", url: "https://bugzilla.suse.com/966471", }, { category: "self", summary: "SUSE Bug 969474", url: "https://bugzilla.suse.com/969474", }, { category: "self", summary: "SUSE Bug 969475", url: "https://bugzilla.suse.com/969475", }, { category: "self", summary: "SUSE Bug 969476", url: "https://bugzilla.suse.com/969476", }, { category: "self", summary: "SUSE Bug 969477", url: "https://bugzilla.suse.com/969477", }, { category: "self", summary: "SUSE Bug 969756", url: "https://bugzilla.suse.com/969756", }, { category: "self", summary: "SUSE Bug 971975", url: "https://bugzilla.suse.com/971975", }, { category: "self", summary: "SUSE Bug 971989", url: "https://bugzilla.suse.com/971989", }, { category: "self", summary: "SUSE Bug 972993", url: "https://bugzilla.suse.com/972993", }, { category: "self", summary: "SUSE Bug 974313", url: "https://bugzilla.suse.com/974313", }, { category: "self", summary: "SUSE Bug 974842", url: "https://bugzilla.suse.com/974842", }, { category: "self", summary: "SUSE Bug 974843", url: "https://bugzilla.suse.com/974843", }, { category: "self", summary: "SUSE Bug 978907", url: "https://bugzilla.suse.com/978907", }, { category: "self", summary: "SUSE Bug 979378", url: "https://bugzilla.suse.com/979378", }, { category: "self", summary: "SUSE Bug 979681", url: "https://bugzilla.suse.com/979681", }, { category: "self", summary: "SUSE Bug 981825", url: "https://bugzilla.suse.com/981825", }, { category: "self", summary: "SUSE Bug 983087", url: "https://bugzilla.suse.com/983087", }, { category: "self", summary: "SUSE Bug 983152", url: "https://bugzilla.suse.com/983152", }, { category: "self", summary: "SUSE Bug 983318", url: "https://bugzilla.suse.com/983318", }, { category: "self", summary: "SUSE Bug 985850", url: "https://bugzilla.suse.com/985850", }, { category: "self", summary: "SUSE Bug 986255", url: "https://bugzilla.suse.com/986255", }, { category: "self", summary: "SUSE Bug 986987", url: "https://bugzilla.suse.com/986987", }, { category: "self", summary: "SUSE Bug 987641", url: "https://bugzilla.suse.com/987641", }, { category: "self", summary: "SUSE Bug 987703", url: "https://bugzilla.suse.com/987703", }, { category: "self", summary: "SUSE Bug 987805", url: "https://bugzilla.suse.com/987805", }, { category: "self", summary: "SUSE Bug 988524", url: "https://bugzilla.suse.com/988524", }, { category: "self", summary: "SUSE Bug 988715", url: "https://bugzilla.suse.com/988715", }, { category: "self", summary: "SUSE Bug 990384", url: "https://bugzilla.suse.com/990384", }, { category: "self", summary: "SUSE Bug 992555", url: "https://bugzilla.suse.com/992555", }, { category: "self", summary: "SUSE Bug 993739", url: "https://bugzilla.suse.com/993739", }, { category: "self", summary: "SUSE Bug 993841", url: "https://bugzilla.suse.com/993841", }, { category: "self", summary: "SUSE Bug 993891", url: "https://bugzilla.suse.com/993891", }, { category: "self", summary: "SUSE Bug 994881", url: "https://bugzilla.suse.com/994881", }, { category: "self", summary: "SUSE Bug 995278", url: "https://bugzilla.suse.com/995278", }, { category: "self", summary: "SUSE Bug 997059", url: "https://bugzilla.suse.com/997059", }, { category: "self", summary: "SUSE Bug 997639", url: "https://bugzilla.suse.com/997639", }, { category: "self", summary: "SUSE Bug 997807", url: "https://bugzilla.suse.com/997807", }, { category: "self", summary: "SUSE Bug 998054", url: "https://bugzilla.suse.com/998054", }, { category: "self", summary: "SUSE Bug 998689", url: "https://bugzilla.suse.com/998689", }, { category: "self", summary: "SUSE Bug 999907", url: "https://bugzilla.suse.com/999907", }, { category: "self", summary: "SUSE Bug 999932", url: "https://bugzilla.suse.com/999932", }, { category: "self", summary: "SUSE CVE CVE-2015-1350 page", url: "https://www.suse.com/security/cve/CVE-2015-1350/", }, { category: "self", summary: "SUSE CVE CVE-2015-8964 page", url: "https://www.suse.com/security/cve/CVE-2015-8964/", }, { category: "self", summary: "SUSE CVE CVE-2016-7039 page", url: "https://www.suse.com/security/cve/CVE-2016-7039/", }, { category: "self", summary: "SUSE CVE CVE-2016-7042 page", url: "https://www.suse.com/security/cve/CVE-2016-7042/", }, { category: "self", summary: "SUSE CVE CVE-2016-7425 page", url: "https://www.suse.com/security/cve/CVE-2016-7425/", }, { category: "self", summary: "SUSE CVE CVE-2016-7913 page", url: "https://www.suse.com/security/cve/CVE-2016-7913/", }, { category: "self", summary: "SUSE CVE CVE-2016-7917 page", url: "https://www.suse.com/security/cve/CVE-2016-7917/", }, { category: "self", summary: "SUSE CVE CVE-2016-8645 page", url: "https://www.suse.com/security/cve/CVE-2016-8645/", }, { category: "self", summary: "SUSE CVE CVE-2016-8666 page", url: "https://www.suse.com/security/cve/CVE-2016-8666/", }, { category: "self", summary: "SUSE CVE CVE-2016-9083 page", url: "https://www.suse.com/security/cve/CVE-2016-9083/", }, { category: "self", summary: "SUSE CVE CVE-2016-9084 page", url: "https://www.suse.com/security/cve/CVE-2016-9084/", }, { category: "self", summary: "SUSE CVE CVE-2016-9793 page", url: "https://www.suse.com/security/cve/CVE-2016-9793/", }, { category: "self", summary: "SUSE CVE CVE-2016-9919 page", url: "https://www.suse.com/security/cve/CVE-2016-9919/", }, ], title: "Security update for the Linux Kernel", tracking: { current_release_date: "2017-01-17T14:59:58Z", generator: { date: "2017-01-17T14:59:58Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "SUSE-SU-2017:0181-1", initial_release_date: "2017-01-17T14:59:58Z", revision_history: [ { date: "2017-01-17T14:59:58Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-default-4.4.38-93.1.aarch64", product: { name: "kernel-default-4.4.38-93.1.aarch64", product_id: "kernel-default-4.4.38-93.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.4.38-93.1.aarch64", product: { name: "kernel-default-base-4.4.38-93.1.aarch64", product_id: "kernel-default-base-4.4.38-93.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.38-93.1.aarch64", product: { name: "kernel-default-devel-4.4.38-93.1.aarch64", product_id: "kernel-default-devel-4.4.38-93.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.4.38-93.1.aarch64", product: { name: "kernel-syms-4.4.38-93.1.aarch64", product_id: "kernel-syms-4.4.38-93.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.38-93.1.aarch64", product: { name: "kernel-obs-build-4.4.38-93.1.aarch64", product_id: "kernel-obs-build-4.4.38-93.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-devel-4.4.38-93.1.noarch", product: { name: "kernel-devel-4.4.38-93.1.noarch", product_id: "kernel-devel-4.4.38-93.1.noarch", }, }, { category: "product_version", name: "kernel-macros-4.4.38-93.1.noarch", product: { name: "kernel-macros-4.4.38-93.1.noarch", product_id: "kernel-macros-4.4.38-93.1.noarch", }, }, { category: "product_version", name: "kernel-source-4.4.38-93.1.noarch", product: { name: "kernel-source-4.4.38-93.1.noarch", product_id: "kernel-source-4.4.38-93.1.noarch", }, }, { category: "product_version", name: "kernel-docs-4.4.38-93.3.noarch", product: { name: "kernel-docs-4.4.38-93.3.noarch", product_id: "kernel-docs-4.4.38-93.3.noarch", }, }, ], category: "architecture", name: "noarch", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.38-93.1.ppc64le", product: { name: "cluster-md-kmp-default-4.4.38-93.1.ppc64le", product_id: "cluster-md-kmp-default-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.38-93.1.ppc64le", product: { name: "cluster-network-kmp-default-4.4.38-93.1.ppc64le", product_id: "cluster-network-kmp-default-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.38-93.1.ppc64le", product: { name: "dlm-kmp-default-4.4.38-93.1.ppc64le", product_id: "dlm-kmp-default-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.38-93.1.ppc64le", product: { name: "gfs2-kmp-default-4.4.38-93.1.ppc64le", product_id: "gfs2-kmp-default-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.38-93.1.ppc64le", product: { name: "ocfs2-kmp-default-4.4.38-93.1.ppc64le", product_id: "ocfs2-kmp-default-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.4.38-93.1.ppc64le", product: { name: "kernel-obs-build-4.4.38-93.1.ppc64le", product_id: "kernel-obs-build-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.4.38-93.1.ppc64le", product: { name: "kernel-default-4.4.38-93.1.ppc64le", product_id: "kernel-default-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.4.38-93.1.ppc64le", product: { name: "kernel-default-base-4.4.38-93.1.ppc64le", product_id: "kernel-default-base-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.4.38-93.1.ppc64le", product: { name: "kernel-default-devel-4.4.38-93.1.ppc64le", product_id: "kernel-default-devel-4.4.38-93.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.4.38-93.1.ppc64le", product: { name: "kernel-syms-4.4.38-93.1.ppc64le", product_id: "kernel-syms-4.4.38-93.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "cluster-md-kmp-default-4.4.38-93.1.s390x", product: { name: "cluster-md-kmp-default-4.4.38-93.1.s390x", product_id: "cluster-md-kmp-default-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.38-93.1.s390x", product: { name: "cluster-network-kmp-default-4.4.38-93.1.s390x", product_id: "cluster-network-kmp-default-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.38-93.1.s390x", product: { name: "dlm-kmp-default-4.4.38-93.1.s390x", product_id: "dlm-kmp-default-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.38-93.1.s390x", product: { name: "gfs2-kmp-default-4.4.38-93.1.s390x", product_id: "gfs2-kmp-default-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.38-93.1.s390x", product: { name: "ocfs2-kmp-default-4.4.38-93.1.s390x", product_id: "ocfs2-kmp-default-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.4.38-93.1.s390x", product: { name: "kernel-obs-build-4.4.38-93.1.s390x", product_id: "kernel-obs-build-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.4.38-93.1.s390x", product: { name: "kernel-default-4.4.38-93.1.s390x", product_id: "kernel-default-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.4.38-93.1.s390x", product: { name: "kernel-default-base-4.4.38-93.1.s390x", product_id: "kernel-default-base-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.4.38-93.1.s390x", product: { name: "kernel-default-devel-4.4.38-93.1.s390x", product_id: "kernel-default-devel-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "kernel-default-man-4.4.38-93.1.s390x", product: { name: "kernel-default-man-4.4.38-93.1.s390x", product_id: "kernel-default-man-4.4.38-93.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.4.38-93.1.s390x", product: { name: "kernel-syms-4.4.38-93.1.s390x", product_id: "kernel-syms-4.4.38-93.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-default-4.4.38-93.1.x86_64", product: { name: "kernel-default-4.4.38-93.1.x86_64", product_id: "kernel-default-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.4.38-93.1.x86_64", product: { name: "kernel-default-devel-4.4.38-93.1.x86_64", product_id: "kernel-default-devel-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "kernel-default-extra-4.4.38-93.1.x86_64", product: { name: "kernel-default-extra-4.4.38-93.1.x86_64", product_id: "kernel-default-extra-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.4.38-93.1.x86_64", product: { name: "kernel-syms-4.4.38-93.1.x86_64", product_id: "kernel-syms-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "cluster-md-kmp-default-4.4.38-93.1.x86_64", product: { name: "cluster-md-kmp-default-4.4.38-93.1.x86_64", product_id: "cluster-md-kmp-default-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "cluster-network-kmp-default-4.4.38-93.1.x86_64", product: { name: "cluster-network-kmp-default-4.4.38-93.1.x86_64", product_id: "cluster-network-kmp-default-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "dlm-kmp-default-4.4.38-93.1.x86_64", product: { name: "dlm-kmp-default-4.4.38-93.1.x86_64", product_id: "dlm-kmp-default-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "gfs2-kmp-default-4.4.38-93.1.x86_64", product: { name: "gfs2-kmp-default-4.4.38-93.1.x86_64", product_id: "gfs2-kmp-default-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "ocfs2-kmp-default-4.4.38-93.1.x86_64", product: { name: "ocfs2-kmp-default-4.4.38-93.1.x86_64", product_id: "ocfs2-kmp-default-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "kgraft-patch-4_4_38-93-default-1-2.1.x86_64", product: { name: "kgraft-patch-4_4_38-93-default-1-2.1.x86_64", product_id: "kgraft-patch-4_4_38-93-default-1-2.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.4.38-93.1.x86_64", product: { name: "kernel-obs-build-4.4.38-93.1.x86_64", product_id: "kernel-obs-build-4.4.38-93.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.4.38-93.1.x86_64", product: { name: "kernel-default-base-4.4.38-93.1.x86_64", product_id: "kernel-default-base-4.4.38-93.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "SUSE Linux Enterprise Desktop 12 SP2", product: { name: "SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sled:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise High Availability Extension 12 SP2", product: { name: "SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-ha:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Live Patching 12", product: { name: "SUSE Linux Enterprise Live Patching 12", product_id: "SUSE Linux Enterprise Live Patching 12", product_identification_helper: { cpe: "cpe:/o:suse:sle-live-patching:12", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product: { name: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product: { name: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-sdk:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server 12 SP2", product: { name: "SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product: { name: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sles_sap:12:sp2", }, }, }, { category: "product_name", name: "SUSE Linux Enterprise Workstation Extension 12 SP2", product: { name: "SUSE Linux Enterprise Workstation Extension 12 SP2", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP2", product_identification_helper: { cpe: "cpe:/o:suse:sle-we:12:sp2", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-devel-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-extra-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", }, product_reference: "kernel-devel-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", }, product_reference: "kernel-macros-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", }, product_reference: "kernel-source-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Desktop 12 SP2", product_id: "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", }, product_reference: "kernel-syms-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Desktop 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", }, product_reference: "cluster-md-kmp-default-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.38-93.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", }, product_reference: "cluster-md-kmp-default-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-md-kmp-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", }, product_reference: "cluster-md-kmp-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", }, product_reference: "cluster-network-kmp-default-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-4.4.38-93.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", }, product_reference: "cluster-network-kmp-default-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "cluster-network-kmp-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", }, product_reference: "cluster-network-kmp-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", }, product_reference: "dlm-kmp-default-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.38-93.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", }, product_reference: "dlm-kmp-default-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "dlm-kmp-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", }, product_reference: "dlm-kmp-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", }, product_reference: "gfs2-kmp-default-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.38-93.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", }, product_reference: "gfs2-kmp-default-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "gfs2-kmp-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", }, product_reference: "gfs2-kmp-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", }, product_reference: "ocfs2-kmp-default-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.38-93.1.s390x as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", }, product_reference: "ocfs2-kmp-default-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "ocfs2-kmp-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise High Availability Extension 12 SP2", product_id: "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", }, product_reference: "ocfs2-kmp-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise High Availability Extension 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kgraft-patch-4_4_38-93-default-1-2.1.x86_64 as component of SUSE Linux Enterprise Live Patching 12", product_id: "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", }, product_reference: "kgraft-patch-4_4_38-93-default-1-2.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Live Patching 12", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-base-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-devel-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", }, product_reference: "kernel-devel-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", }, product_reference: "kernel-macros-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", }, product_reference: "kernel-source-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", product_id: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", }, product_reference: "kernel-syms-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.4.38-93.3.noarch as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", }, product_reference: "kernel-docs-4.4.38-93.3.noarch", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", }, product_reference: "kernel-obs-build-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", }, product_reference: "kernel-obs-build-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", }, product_reference: "kernel-obs-build-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Software Development Kit 12 SP2", product_id: "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", }, product_reference: "kernel-obs-build-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Software Development Kit 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", }, product_reference: "kernel-default-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", }, product_reference: "kernel-default-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-base-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", }, product_reference: "kernel-default-base-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", }, product_reference: "kernel-default-base-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-base-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-devel-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", }, product_reference: "kernel-default-devel-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-devel-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", }, product_reference: "kernel-default-man-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", }, product_reference: "kernel-devel-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", }, product_reference: "kernel-macros-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", }, product_reference: "kernel-source-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", }, product_reference: "kernel-syms-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", }, product_reference: "kernel-syms-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", }, product_reference: "kernel-syms-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server 12 SP2", product_id: "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", }, product_reference: "kernel-syms-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", }, product_reference: "kernel-default-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", }, product_reference: "kernel-default-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-base-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", }, product_reference: "kernel-default-base-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", }, product_reference: "kernel-default-base-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-base-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", }, product_reference: "kernel-default-devel-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", }, product_reference: "kernel-default-devel-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", }, product_reference: "kernel-default-devel-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-devel-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-man-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", }, product_reference: "kernel-default-man-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", }, product_reference: "kernel-devel-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", }, product_reference: "kernel-macros-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.4.38-93.1.noarch as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", }, product_reference: "kernel-source-4.4.38-93.1.noarch", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.aarch64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", }, product_reference: "kernel-syms-4.4.38-93.1.aarch64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", }, product_reference: "kernel-syms-4.4.38-93.1.ppc64le", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.s390x as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", }, product_reference: "kernel-syms-4.4.38-93.1.s390x", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 12 SP2", product_id: "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", }, product_reference: "kernel-syms-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Server for SAP Applications 12 SP2", }, { category: "default_component_of", full_product_name: { name: "kernel-default-extra-4.4.38-93.1.x86_64 as component of SUSE Linux Enterprise Workstation Extension 12 SP2", product_id: "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", }, product_reference: "kernel-default-extra-4.4.38-93.1.x86_64", relates_to_product_reference: "SUSE Linux Enterprise Workstation Extension 12 SP2", }, ], }, vulnerabilities: [ { cve: "CVE-2015-1350", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1350", }, ], notes: [ { category: "general", text: "The VFS subsystem in the Linux kernel 3.x provides an incomplete set of requirements for setattr operations that underspecifies removing extended privilege attributes, which allows local users to cause a denial of service (capability stripping) via a failed invocation of a system call, as demonstrated by using chown to remove a capability from the ping or Wireshark dumpcap program.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1350", url: "https://www.suse.com/security/cve/CVE-2015-1350", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2015-1350", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 914939 for CVE-2015-1350", url: "https://bugzilla.suse.com/914939", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2015-1350", }, { cve: "CVE-2015-8964", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8964", }, ], notes: [ { category: "general", text: "The tty_set_termios_ldisc function in drivers/tty/tty_ldisc.c in the Linux kernel before 4.5 allows local users to obtain sensitive information from kernel memory by reading a tty data structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8964", url: "https://www.suse.com/security/cve/CVE-2015-8964", }, { category: "external", summary: "SUSE Bug 1010507 for CVE-2015-8964", url: "https://bugzilla.suse.com/1010507", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2015-8964", }, { cve: "CVE-2016-7039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7039", }, ], notes: [ { category: "general", text: "The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7039", url: "https://www.suse.com/security/cve/CVE-2016-7039", }, { category: "external", summary: "SUSE Bug 1001486 for CVE-2016-7039", url: "https://bugzilla.suse.com/1001486", }, { category: "external", summary: "SUSE Bug 1001487 for CVE-2016-7039", url: "https://bugzilla.suse.com/1001487", }, { category: "external", summary: "SUSE Bug 1003964 for CVE-2016-7039", url: "https://bugzilla.suse.com/1003964", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "important", }, ], title: "CVE-2016-7039", }, { cve: "CVE-2016-7042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7042", }, ], notes: [ { category: "general", text: "The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allows local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7042", url: "https://www.suse.com/security/cve/CVE-2016-7042", }, { category: "external", summary: "SUSE Bug 1004517 for CVE-2016-7042", url: "https://bugzilla.suse.com/1004517", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2016-7042", }, { cve: "CVE-2016-7425", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7425", }, ], notes: [ { category: "general", text: "The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel through 4.8.2 does not restrict a certain length field, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7425", url: "https://www.suse.com/security/cve/CVE-2016-7425", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7425", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 999932 for CVE-2016-7425", url: "https://bugzilla.suse.com/999932", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2016-7425", }, { cve: "CVE-2016-7913", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7913", }, ], notes: [ { category: "general", text: "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7913", url: "https://www.suse.com/security/cve/CVE-2016-7913", }, { category: "external", summary: "SUSE Bug 1010478 for CVE-2016-7913", url: "https://bugzilla.suse.com/1010478", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "important", }, ], title: "CVE-2016-7913", }, { cve: "CVE-2016-7917", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7917", }, ], notes: [ { category: "general", text: "The nfnetlink_rcv_batch function in net/netfilter/nfnetlink.c in the Linux kernel before 4.5 does not check whether a batch message's length field is large enough, which allows local users to obtain sensitive information from kernel memory or cause a denial of service (infinite loop or out-of-bounds read) by leveraging the CAP_NET_ADMIN capability.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7917", url: "https://www.suse.com/security/cve/CVE-2016-7917", }, { category: "external", summary: "SUSE Bug 1010444 for CVE-2016-7917", url: "https://bugzilla.suse.com/1010444", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:R/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2016-7917", }, { cve: "CVE-2016-8645", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8645", }, ], notes: [ { category: "general", text: "The TCP stack in the Linux kernel before 4.8.10 mishandles skb truncation, which allows local users to cause a denial of service (system crash) via a crafted application that makes sendto system calls, related to net/ipv4/tcp_ipv4.c and net/ipv6/tcp_ipv6.c.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8645", url: "https://www.suse.com/security/cve/CVE-2016-8645", }, { category: "external", summary: "SUSE Bug 1009969 for CVE-2016-8645", url: "https://bugzilla.suse.com/1009969", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2016-8645", }, { cve: "CVE-2016-8666", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-8666", }, ], notes: [ { category: "general", text: "The IP stack in the Linux kernel before 4.6 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for packets with tunnel stacking, as demonstrated by interleaved IPv4 headers and GRE headers, a related issue to CVE-2016-7039.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-8666", url: "https://www.suse.com/security/cve/CVE-2016-8666", }, { category: "external", summary: "SUSE Bug 1001486 for CVE-2016-8666", url: "https://bugzilla.suse.com/1001486", }, { category: "external", summary: "SUSE Bug 1001487 for CVE-2016-8666", url: "https://bugzilla.suse.com/1001487", }, { category: "external", summary: "SUSE Bug 1003964 for CVE-2016-8666", url: "https://bugzilla.suse.com/1003964", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "important", }, ], title: "CVE-2016-8666", }, { cve: "CVE-2016-9083", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9083", }, ], notes: [ { category: "general", text: "drivers/vfio/pci/vfio_pci.c in the Linux kernel through 4.8.11 allows local users to bypass integer overflow checks, and cause a denial of service (memory corruption) or have unspecified other impact, by leveraging access to a vfio PCI device file for a VFIO_DEVICE_SET_IRQS ioctl call, aka a \"state machine confusion bug.\"", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9083", url: "https://www.suse.com/security/cve/CVE-2016-9083", }, { category: "external", summary: "SUSE Bug 1007197 for CVE-2016-9083", url: "https://bugzilla.suse.com/1007197", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "low", }, ], title: "CVE-2016-9083", }, { cve: "CVE-2016-9084", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9084", }, ], notes: [ { category: "general", text: "drivers/vfio/pci/vfio_pci_intrs.c in the Linux kernel through 4.8.11 misuses the kzalloc function, which allows local users to cause a denial of service (integer overflow) or have unspecified other impact by leveraging access to a vfio PCI device file.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9084", url: "https://www.suse.com/security/cve/CVE-2016-9084", }, { category: "external", summary: "SUSE Bug 1007197 for CVE-2016-9084", url: "https://bugzilla.suse.com/1007197", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "low", }, ], title: "CVE-2016-9084", }, { cve: "CVE-2016-9793", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9793", }, ], notes: [ { category: "general", text: "The sock_setsockopt function in net/core/sock.c in the Linux kernel before 4.8.14 mishandles negative values of sk_sndbuf and sk_rcvbuf, which allows local users to cause a denial of service (memory corruption and system crash) or possibly have unspecified other impact by leveraging the CAP_NET_ADMIN capability for a crafted setsockopt system call with the (1) SO_SNDBUFFORCE or (2) SO_RCVBUFFORCE option.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9793", url: "https://www.suse.com/security/cve/CVE-2016-9793", }, { category: "external", summary: "SUSE Bug 1013531 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013531", }, { category: "external", summary: "SUSE Bug 1013542 for CVE-2016-9793", url: "https://bugzilla.suse.com/1013542", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9793", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2016-9793", }, { cve: "CVE-2016-9919", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9919", }, ], notes: [ { category: "general", text: "The icmp6_send function in net/ipv6/icmp.c in the Linux kernel through 4.8.12 omits a certain check of the dst data structure, which allows remote attackers to cause a denial of service (panic) via a fragmented IPv6 packet.", title: "CVE description", }, ], product_status: { recommended: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9919", url: "https://www.suse.com/security/cve/CVE-2016-9919", }, { category: "external", summary: "SUSE Bug 1014701 for CVE-2016-9919", url: "https://bugzilla.suse.com/1014701", }, { category: "external", summary: "SUSE Bug 1014743 for CVE-2016-9919", url: "https://bugzilla.suse.com/1014743", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Desktop 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Desktop 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-md-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:cluster-network-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:dlm-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:gfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise High Availability Extension 12 SP2:ocfs2-kmp-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Live Patching 12:kgraft-patch-4_4_38-93-default-1-2.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for Raspberry Pi 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-base-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-devel-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-default-man-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-devel-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-macros-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-source-4.4.38-93.1.noarch", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.s390x", "SUSE Linux Enterprise Server for SAP Applications 12 SP2:kernel-syms-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-docs-4.4.38-93.3.noarch", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.aarch64", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.ppc64le", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.s390x", "SUSE Linux Enterprise Software Development Kit 12 SP2:kernel-obs-build-4.4.38-93.1.x86_64", "SUSE Linux Enterprise Workstation Extension 12 SP2:kernel-default-extra-4.4.38-93.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2017-01-17T14:59:58Z", details: "moderate", }, ], title: "CVE-2016-9919", }, ], }
ghsa-3rm9-rm94-6p3r
Vulnerability from github
Published
2022-05-13 01:29
Modified
2022-05-13 01:29
Severity ?
Details
The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.
{ affected: [], aliases: [ "CVE-2016-7039", ], database_specific: { cwe_ids: [], github_reviewed: false, github_reviewed_at: null, nvd_published_at: "2016-10-16T21:59:00Z", severity: "HIGH", }, details: "The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.", id: "GHSA-3rm9-rm94-6p3r", modified: "2022-05-13T01:29:31Z", published: "2022-05-13T01:29:31Z", references: [ { type: "ADVISORY", url: "https://nvd.nist.gov/vuln/detail/CVE-2016-7039", }, { type: "WEB", url: "https://access.redhat.com/errata/RHSA-2017:0372", }, { type: "WEB", url: "https://bto.bluecoat.com/security-advisory/sa134", }, { type: "WEB", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { type: "WEB", url: "https://patchwork.ozlabs.org/patch/680412", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2016-2047.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2016-2107.html", }, { type: "WEB", url: "http://rhn.redhat.com/errata/RHSA-2016-2110.html", }, { type: "WEB", url: "http://www.openwall.com/lists/oss-security/2016/10/10/15", }, { type: "WEB", url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", }, { type: "WEB", url: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html", }, { type: "WEB", url: "http://www.securityfocus.com/bid/93476", }, ], schema_version: "1.4.0", severity: [ { score: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", type: "CVSS_V3", }, ], }
gsd-2016-7039
Vulnerability from gsd
Modified
2023-12-13 01:21
Details
The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.
Aliases
Aliases
{ GSD: { alias: "CVE-2016-7039", description: "The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.", id: "GSD-2016-7039", references: [ "https://www.suse.com/security/cve/CVE-2016-7039.html", "https://access.redhat.com/errata/RHSA-2017:0372", "https://access.redhat.com/errata/RHSA-2016:2110", "https://access.redhat.com/errata/RHSA-2016:2107", "https://access.redhat.com/errata/RHSA-2016:2047", "https://ubuntu.com/security/CVE-2016-7039", "https://advisories.mageia.org/CVE-2016-7039.html", "https://alas.aws.amazon.com/cve/html/CVE-2016-7039.html", "https://linux.oracle.com/cve/CVE-2016-7039.html", ], }, gsd: { metadata: { exploitCode: "unknown", remediation: "unknown", reportConfidence: "confirmed", type: "vulnerability", }, osvSchema: { aliases: [ "CVE-2016-7039", ], details: "The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.", id: "GSD-2016-7039", modified: "2023-12-13T01:21:20.496077Z", schema_version: "1.4.0", }, }, namespaces: { "cve.org": { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2016-7039", STATE: "PUBLIC", }, affects: { vendor: { vendor_data: [ { product: { product_data: [ { product_name: "n/a", version: { version_data: [ { version_value: "n/a", }, ], }, }, ], }, vendor_name: "n/a", }, ], }, }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "eng", value: "The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "eng", value: "n/a", }, ], }, ], }, references: { reference_data: [ { name: "RHSA-2016:2107", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2016-2107.html", }, { name: "RHSA-2017:0372", refsource: "REDHAT", url: "https://access.redhat.com/errata/RHSA-2017:0372", }, { name: "https://bto.bluecoat.com/security-advisory/sa134", refsource: "CONFIRM", url: "https://bto.bluecoat.com/security-advisory/sa134", }, { name: "[oss-security] 20161010 CVE-2016-7039 Kernel: net: unbounded recursion in the vlan GRO processing", refsource: "MLIST", url: "http://www.openwall.com/lists/oss-security/2016/10/10/15", }, { name: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", refsource: "CONFIRM", url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", }, { name: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", refsource: "CONFIRM", url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { name: "https://patchwork.ozlabs.org/patch/680412/", refsource: "CONFIRM", url: "https://patchwork.ozlabs.org/patch/680412/", }, { name: "RHSA-2016:2047", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2016-2047.html", }, { name: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html", refsource: "CONFIRM", url: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html", }, { name: "RHSA-2016:2110", refsource: "REDHAT", url: "http://rhn.redhat.com/errata/RHSA-2016-2110.html", }, { name: "93476", refsource: "BID", url: "http://www.securityfocus.com/bid/93476", }, ], }, }, "nvd.nist.gov": { configurations: { CVE_data_version: "4.0", nodes: [ { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", cpe_name: [], vulnerable: true, }, ], operator: "OR", }, { children: [], cpe_match: [ { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.1.37", versionStartIncluding: "4.0", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.4.32", versionStartIncluding: "4.2", vulnerable: true, }, { cpe23Uri: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", cpe_name: [], versionEndExcluding: "4.8.8", versionStartIncluding: "4.5", vulnerable: true, }, ], operator: "OR", }, ], }, cve: { CVE_data_meta: { ASSIGNER: "cve@mitre.org", ID: "CVE-2016-7039", }, data_format: "MITRE", data_type: "CVE", data_version: "4.0", description: { description_data: [ { lang: "en", value: "The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.", }, ], }, problemtype: { problemtype_data: [ { description: [ { lang: "en", value: "CWE-399", }, ], }, ], }, references: { reference_data: [ { name: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", refsource: "CONFIRM", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { name: "https://patchwork.ozlabs.org/patch/680412/", refsource: "CONFIRM", tags: [ "Issue Tracking", "Patch", ], url: "https://patchwork.ozlabs.org/patch/680412/", }, { name: "[oss-security] 20161010 CVE-2016-7039 Kernel: net: unbounded recursion in the vlan GRO processing", refsource: "MLIST", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2016/10/10/15", }, { name: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html", }, { name: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", }, { name: "93476", refsource: "BID", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/93476", }, { name: "https://bto.bluecoat.com/security-advisory/sa134", refsource: "CONFIRM", tags: [ "Third Party Advisory", ], url: "https://bto.bluecoat.com/security-advisory/sa134", }, { name: "RHSA-2017:0372", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0372", }, { name: "RHSA-2016:2110", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2110.html", }, { name: "RHSA-2016:2107", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2107.html", }, { name: "RHSA-2016:2047", refsource: "REDHAT", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2047.html", }, ], }, }, impact: { baseMetricV2: { cvssV2: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.8, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, severity: "HIGH", userInteractionRequired: false, }, baseMetricV3: { cvssV3: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 3.6, }, }, lastModifiedDate: "2023-01-17T21:36Z", publishedDate: "2016-10-16T21:59Z", }, }, }
fkie_cve-2016-7039
Vulnerability from fkie_nvd
Published
2016-10-16 21:59
Modified
2024-11-21 02:57
Severity ?
Summary
The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.
References
Impacted products
Vendor | Product | Version | |
---|---|---|---|
oracle | linux | 6 | |
oracle | linux | 7 | |
oracle | vm_server | 3.4 | |
linux | linux_kernel | * | |
linux | linux_kernel | * | |
linux | linux_kernel | * |
{ configurations: [ { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:oracle:linux:6:*:*:*:*:*:*:*", matchCriteriaId: "CC7A498A-A669-4C42-8134-86103C799D13", vulnerable: true, }, { criteria: "cpe:2.3:o:oracle:linux:7:*:*:*:*:*:*:*", matchCriteriaId: "104DA87B-DEE4-4262-AE50-8E6BC43B228B", vulnerable: true, }, { criteria: "cpe:2.3:o:oracle:vm_server:3.4:*:*:*:*:*:*:*", matchCriteriaId: "4BA58099-26F7-4B01-B9FC-275F012FE9C6", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, { nodes: [ { cpeMatch: [ { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "0F51DF8A-64F0-46CD-BFEF-4305BF8CD0FE", versionEndExcluding: "4.1.37", versionStartIncluding: "4.0", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "CBED128F-4C36-499F-8489-505F8A34E7CD", versionEndExcluding: "4.4.32", versionStartIncluding: "4.2", vulnerable: true, }, { criteria: "cpe:2.3:o:linux:linux_kernel:*:*:*:*:*:*:*:*", matchCriteriaId: "22DCE5A6-D219-477A-999F-923700A1D41B", versionEndExcluding: "4.8.8", versionStartIncluding: "4.5", vulnerable: true, }, ], negate: false, operator: "OR", }, ], }, ], cveTags: [], descriptions: [ { lang: "en", value: "The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.", }, { lang: "es", value: "La pila IP en el kernel de Linux hasta la versión 4.8.2 permite a atacantes remotos provocar una denegación de servicio (consumo de pila y pánico) o tener otro posible impacto no especificado desencadenando uso de la ruta GRO para paquetes grandes manipulados, como se demuestra por los paquetes que contienen solo cabeceras VLAN, un problema relacionado con CVE-2016-8666.", }, ], id: "CVE-2016-7039", lastModified: "2024-11-21T02:57:20.017", metrics: { cvssMetricV2: [ { acInsufInfo: false, baseSeverity: "HIGH", cvssData: { accessComplexity: "LOW", accessVector: "NETWORK", authentication: "NONE", availabilityImpact: "COMPLETE", baseScore: 7.8, confidentialityImpact: "NONE", integrityImpact: "NONE", vectorString: "AV:N/AC:L/Au:N/C:N/I:N/A:C", version: "2.0", }, exploitabilityScore: 10, impactScore: 6.9, obtainAllPrivilege: false, obtainOtherPrivilege: false, obtainUserPrivilege: false, source: "nvd@nist.gov", type: "Primary", userInteractionRequired: false, }, ], cvssMetricV31: [ { cvssData: { attackComplexity: "LOW", attackVector: "NETWORK", availabilityImpact: "HIGH", baseScore: 7.5, baseSeverity: "HIGH", confidentialityImpact: "NONE", integrityImpact: "NONE", privilegesRequired: "NONE", scope: "UNCHANGED", userInteraction: "NONE", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, exploitabilityScore: 3.9, impactScore: 3.6, source: "nvd@nist.gov", type: "Primary", }, ], }, published: "2016-10-16T21:59:09.130", references: [ { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2047.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2107.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2110.html", }, { source: "cve@mitre.org", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2016/10/10/15", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/93476", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0372", }, { source: "cve@mitre.org", tags: [ "Third Party Advisory", ], url: "https://bto.bluecoat.com/security-advisory/sa134", }, { source: "cve@mitre.org", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { source: "cve@mitre.org", tags: [ "Issue Tracking", "Patch", ], url: "https://patchwork.ozlabs.org/patch/680412/", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2047.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2107.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://rhn.redhat.com/errata/RHSA-2016-2110.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Mailing List", "Patch", "Third Party Advisory", ], url: "http://www.openwall.com/lists/oss-security/2016/10/10/15", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/linuxbulletinoct2016-3090545.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "http://www.oracle.com/technetwork/topics/security/ovmbulletinoct2016-3090547.html", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", "VDB Entry", ], url: "http://www.securityfocus.com/bid/93476", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://access.redhat.com/errata/RHSA-2017:0372", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Third Party Advisory", ], url: "https://bto.bluecoat.com/security-advisory/sa134", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Third Party Advisory", ], url: "https://bugzilla.redhat.com/show_bug.cgi?id=1375944", }, { source: "af854a3a-2127-422b-91ae-364da2661108", tags: [ "Issue Tracking", "Patch", ], url: "https://patchwork.ozlabs.org/patch/680412/", }, ], sourceIdentifier: "cve@mitre.org", vulnStatus: "Modified", weaknesses: [ { description: [ { lang: "en", value: "CWE-399", }, ], source: "nvd@nist.gov", type: "Primary", }, ], }
opensuse-su-2024:10128-1
Vulnerability from csaf_opensuse
Published
2024-06-15 00:00
Modified
2024-06-15 00:00
Summary
kernel-debug-4.8.13-1.1 on GA media
Notes
Title of the patch
kernel-debug-4.8.13-1.1 on GA media
Description of the patch
These are all security issues fixed in the kernel-debug-4.8.13-1.1 package on the GA media of openSUSE Tumbleweed.
Patchnames
openSUSE-Tumbleweed-2024-10128
Terms of use
CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).
{ document: { aggregate_severity: { namespace: "https://www.suse.com/support/security/rating/", text: "moderate", }, category: "csaf_security_advisory", csaf_version: "2.0", distribution: { text: "Copyright 2024 SUSE LLC. All rights reserved.", tlp: { label: "WHITE", url: "https://www.first.org/tlp/", }, }, lang: "en", notes: [ { category: "summary", text: "kernel-debug-4.8.13-1.1 on GA media", title: "Title of the patch", }, { category: "description", text: "These are all security issues fixed in the kernel-debug-4.8.13-1.1 package on the GA media of openSUSE Tumbleweed.", title: "Description of the patch", }, { category: "details", text: "openSUSE-Tumbleweed-2024-10128", title: "Patchnames", }, { category: "legal_disclaimer", text: "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).", title: "Terms of use", }, ], publisher: { category: "vendor", contact_details: "https://www.suse.com/support/security/contact/", name: "SUSE Product Security Team", namespace: "https://www.suse.com/", }, references: [ { category: "external", summary: "SUSE ratings", url: "https://www.suse.com/support/security/rating/", }, { category: "self", summary: "URL of this CSAF notice", url: "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2024_10128-1.json", }, { category: "self", summary: "SUSE CVE CVE-2009-3939 page", url: "https://www.suse.com/security/cve/CVE-2009-3939/", }, { category: "self", summary: "SUSE CVE CVE-2009-4026 page", url: "https://www.suse.com/security/cve/CVE-2009-4026/", }, { category: "self", summary: "SUSE CVE CVE-2009-4027 page", url: "https://www.suse.com/security/cve/CVE-2009-4027/", }, { category: "self", summary: "SUSE CVE CVE-2009-4131 page", url: "https://www.suse.com/security/cve/CVE-2009-4131/", }, { category: "self", summary: "SUSE CVE CVE-2009-4138 page", url: "https://www.suse.com/security/cve/CVE-2009-4138/", }, { category: "self", summary: "SUSE CVE CVE-2009-4536 page", url: "https://www.suse.com/security/cve/CVE-2009-4536/", }, { category: "self", summary: "SUSE CVE CVE-2009-4538 page", url: "https://www.suse.com/security/cve/CVE-2009-4538/", }, { category: "self", summary: "SUSE CVE CVE-2010-1146 page", url: "https://www.suse.com/security/cve/CVE-2010-1146/", }, { category: "self", summary: "SUSE CVE CVE-2010-1436 page", url: "https://www.suse.com/security/cve/CVE-2010-1436/", }, { category: "self", summary: "SUSE CVE CVE-2010-1641 page", url: "https://www.suse.com/security/cve/CVE-2010-1641/", }, { category: "self", summary: "SUSE CVE CVE-2010-2066 page", url: "https://www.suse.com/security/cve/CVE-2010-2066/", }, { category: "self", summary: "SUSE CVE CVE-2010-2942 page", url: "https://www.suse.com/security/cve/CVE-2010-2942/", }, { category: "self", summary: "SUSE CVE CVE-2010-2954 page", url: "https://www.suse.com/security/cve/CVE-2010-2954/", }, { category: "self", summary: "SUSE CVE CVE-2010-2955 page", url: "https://www.suse.com/security/cve/CVE-2010-2955/", }, { category: "self", summary: "SUSE CVE CVE-2010-3081 page", url: "https://www.suse.com/security/cve/CVE-2010-3081/", }, { category: "self", summary: "SUSE CVE CVE-2010-3296 page", url: "https://www.suse.com/security/cve/CVE-2010-3296/", }, { category: "self", summary: "SUSE CVE CVE-2010-3297 page", url: "https://www.suse.com/security/cve/CVE-2010-3297/", }, { category: "self", summary: "SUSE CVE CVE-2010-3298 page", url: "https://www.suse.com/security/cve/CVE-2010-3298/", }, { category: "self", summary: "SUSE CVE CVE-2010-3301 page", url: "https://www.suse.com/security/cve/CVE-2010-3301/", }, { category: "self", summary: "SUSE CVE CVE-2010-3310 page", url: "https://www.suse.com/security/cve/CVE-2010-3310/", }, { category: "self", summary: "SUSE CVE CVE-2011-0711 page", url: "https://www.suse.com/security/cve/CVE-2011-0711/", }, { category: "self", summary: "SUSE CVE CVE-2011-0712 page", url: "https://www.suse.com/security/cve/CVE-2011-0712/", }, { category: "self", summary: "SUSE CVE CVE-2011-1020 page", url: "https://www.suse.com/security/cve/CVE-2011-1020/", }, { category: "self", summary: "SUSE CVE CVE-2011-1180 page", url: "https://www.suse.com/security/cve/CVE-2011-1180/", }, { category: "self", summary: "SUSE CVE CVE-2011-1577 page", url: "https://www.suse.com/security/cve/CVE-2011-1577/", }, { category: "self", summary: "SUSE CVE CVE-2011-1581 page", url: "https://www.suse.com/security/cve/CVE-2011-1581/", }, { category: "self", summary: "SUSE CVE CVE-2011-2203 page", url: "https://www.suse.com/security/cve/CVE-2011-2203/", }, { category: "self", summary: "SUSE CVE CVE-2011-4604 page", url: "https://www.suse.com/security/cve/CVE-2011-4604/", }, { category: "self", summary: "SUSE CVE CVE-2012-0056 page", url: "https://www.suse.com/security/cve/CVE-2012-0056/", }, { category: "self", summary: "SUSE CVE CVE-2012-3412 page", url: "https://www.suse.com/security/cve/CVE-2012-3412/", }, { category: "self", summary: "SUSE CVE CVE-2012-3520 page", url: "https://www.suse.com/security/cve/CVE-2012-3520/", }, { category: "self", summary: "SUSE CVE CVE-2013-0160 page", url: "https://www.suse.com/security/cve/CVE-2013-0160/", }, { category: "self", summary: "SUSE CVE CVE-2013-0231 page", url: "https://www.suse.com/security/cve/CVE-2013-0231/", }, { category: "self", summary: "SUSE CVE CVE-2013-0913 page", url: "https://www.suse.com/security/cve/CVE-2013-0913/", }, { category: "self", summary: "SUSE CVE CVE-2013-2850 page", url: "https://www.suse.com/security/cve/CVE-2013-2850/", }, { category: "self", summary: "SUSE CVE CVE-2014-0038 page", url: "https://www.suse.com/security/cve/CVE-2014-0038/", }, { category: "self", summary: "SUSE CVE CVE-2014-0196 page", url: "https://www.suse.com/security/cve/CVE-2014-0196/", }, { category: "self", summary: "SUSE CVE CVE-2014-0691 page", url: "https://www.suse.com/security/cve/CVE-2014-0691/", }, { category: "self", summary: "SUSE CVE CVE-2014-8133 page", url: "https://www.suse.com/security/cve/CVE-2014-8133/", }, { category: "self", summary: "SUSE CVE CVE-2015-1333 page", url: "https://www.suse.com/security/cve/CVE-2015-1333/", }, { category: "self", summary: "SUSE CVE CVE-2015-7550 page", url: "https://www.suse.com/security/cve/CVE-2015-7550/", }, { category: "self", summary: "SUSE CVE CVE-2015-7884 page", url: "https://www.suse.com/security/cve/CVE-2015-7884/", }, { category: "self", summary: "SUSE CVE CVE-2015-7885 page", url: "https://www.suse.com/security/cve/CVE-2015-7885/", }, { category: "self", summary: "SUSE CVE CVE-2015-8539 page", url: "https://www.suse.com/security/cve/CVE-2015-8539/", }, { category: "self", summary: "SUSE CVE CVE-2015-8660 page", url: "https://www.suse.com/security/cve/CVE-2015-8660/", }, { category: "self", summary: "SUSE CVE CVE-2016-0723 page", url: "https://www.suse.com/security/cve/CVE-2016-0723/", }, { category: "self", summary: "SUSE CVE CVE-2016-0728 page", url: "https://www.suse.com/security/cve/CVE-2016-0728/", }, { category: "self", summary: "SUSE CVE CVE-2016-1237 page", url: "https://www.suse.com/security/cve/CVE-2016-1237/", }, { category: "self", summary: "SUSE CVE CVE-2016-1583 page", url: "https://www.suse.com/security/cve/CVE-2016-1583/", }, { category: "self", summary: "SUSE CVE CVE-2016-2184 page", url: "https://www.suse.com/security/cve/CVE-2016-2184/", }, { category: "self", summary: "SUSE CVE CVE-2016-2185 page", url: "https://www.suse.com/security/cve/CVE-2016-2185/", }, { category: "self", summary: "SUSE CVE CVE-2016-2186 page", url: "https://www.suse.com/security/cve/CVE-2016-2186/", }, { category: "self", summary: "SUSE CVE CVE-2016-2384 page", url: "https://www.suse.com/security/cve/CVE-2016-2384/", }, { category: "self", summary: "SUSE CVE CVE-2016-3134 page", url: "https://www.suse.com/security/cve/CVE-2016-3134/", }, { category: "self", summary: "SUSE CVE CVE-2016-3135 page", url: "https://www.suse.com/security/cve/CVE-2016-3135/", }, { category: "self", summary: "SUSE CVE CVE-2016-3136 page", url: "https://www.suse.com/security/cve/CVE-2016-3136/", }, { category: "self", summary: "SUSE CVE CVE-2016-3140 page", url: "https://www.suse.com/security/cve/CVE-2016-3140/", }, { category: "self", summary: "SUSE CVE CVE-2016-3689 page", url: "https://www.suse.com/security/cve/CVE-2016-3689/", }, { category: "self", summary: "SUSE CVE CVE-2016-3713 page", url: "https://www.suse.com/security/cve/CVE-2016-3713/", }, { category: "self", summary: "SUSE CVE CVE-2016-4470 page", url: "https://www.suse.com/security/cve/CVE-2016-4470/", }, { category: "self", summary: "SUSE CVE CVE-2016-4485 page", url: "https://www.suse.com/security/cve/CVE-2016-4485/", }, { category: "self", summary: "SUSE CVE CVE-2016-4486 page", url: "https://www.suse.com/security/cve/CVE-2016-4486/", }, { category: "self", summary: "SUSE CVE CVE-2016-4557 page", url: "https://www.suse.com/security/cve/CVE-2016-4557/", }, { category: "self", summary: "SUSE CVE CVE-2016-4558 page", url: "https://www.suse.com/security/cve/CVE-2016-4558/", }, { category: "self", summary: "SUSE CVE CVE-2016-4569 page", url: "https://www.suse.com/security/cve/CVE-2016-4569/", }, { category: "self", summary: "SUSE CVE CVE-2016-4578 page", url: "https://www.suse.com/security/cve/CVE-2016-4578/", }, { category: "self", summary: "SUSE CVE CVE-2016-4951 page", url: "https://www.suse.com/security/cve/CVE-2016-4951/", }, { category: "self", summary: "SUSE CVE CVE-2016-4997 page", url: "https://www.suse.com/security/cve/CVE-2016-4997/", }, { category: "self", summary: "SUSE CVE CVE-2016-4998 page", url: "https://www.suse.com/security/cve/CVE-2016-4998/", }, { category: "self", summary: "SUSE CVE CVE-2016-5195 page", url: "https://www.suse.com/security/cve/CVE-2016-5195/", }, { category: "self", summary: "SUSE CVE CVE-2016-5244 page", url: "https://www.suse.com/security/cve/CVE-2016-5244/", }, { category: "self", summary: "SUSE CVE CVE-2016-5829 page", url: "https://www.suse.com/security/cve/CVE-2016-5829/", }, { category: "self", summary: "SUSE CVE CVE-2016-6187 page", url: "https://www.suse.com/security/cve/CVE-2016-6187/", }, { category: "self", summary: "SUSE CVE CVE-2016-6480 page", url: "https://www.suse.com/security/cve/CVE-2016-6480/", }, { category: "self", summary: "SUSE CVE CVE-2016-6516 page", url: "https://www.suse.com/security/cve/CVE-2016-6516/", }, { category: "self", summary: "SUSE CVE CVE-2016-6828 page", url: "https://www.suse.com/security/cve/CVE-2016-6828/", }, { category: "self", summary: "SUSE CVE CVE-2016-7039 page", url: "https://www.suse.com/security/cve/CVE-2016-7039/", }, { category: "self", summary: "SUSE CVE CVE-2016-7042 page", url: "https://www.suse.com/security/cve/CVE-2016-7042/", }, { category: "self", summary: "SUSE CVE CVE-2016-7425 page", url: "https://www.suse.com/security/cve/CVE-2016-7425/", }, { category: "self", summary: "SUSE CVE CVE-2016-7913 page", url: "https://www.suse.com/security/cve/CVE-2016-7913/", }, { category: "self", summary: "SUSE CVE CVE-2016-9555 page", url: "https://www.suse.com/security/cve/CVE-2016-9555/", }, { category: "self", summary: "SUSE CVE CVE-2016-9576 page", url: "https://www.suse.com/security/cve/CVE-2016-9576/", }, ], title: "kernel-debug-4.8.13-1.1 on GA media", tracking: { current_release_date: "2024-06-15T00:00:00Z", generator: { date: "2024-06-15T00:00:00Z", engine: { name: "cve-database.git:bin/generate-csaf.pl", version: "1", }, }, id: "openSUSE-SU-2024:10128-1", initial_release_date: "2024-06-15T00:00:00Z", revision_history: [ { date: "2024-06-15T00:00:00Z", number: "1", summary: "Current version", }, ], status: "final", version: "1", }, }, product_tree: { branches: [ { branches: [ { branches: [ { category: "product_version", name: "kernel-debug-4.8.13-1.1.aarch64", product: { name: "kernel-debug-4.8.13-1.1.aarch64", product_id: "kernel-debug-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-debug-base-4.8.13-1.1.aarch64", product: { name: "kernel-debug-base-4.8.13-1.1.aarch64", product_id: "kernel-debug-base-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-debug-devel-4.8.13-1.1.aarch64", product: { name: "kernel-debug-devel-4.8.13-1.1.aarch64", product_id: "kernel-debug-devel-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-default-4.8.13-1.1.aarch64", product: { name: "kernel-default-4.8.13-1.1.aarch64", product_id: "kernel-default-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-default-base-4.8.13-1.1.aarch64", product: { name: "kernel-default-base-4.8.13-1.1.aarch64", product_id: "kernel-default-base-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-default-devel-4.8.13-1.1.aarch64", product: { name: "kernel-default-devel-4.8.13-1.1.aarch64", product_id: "kernel-default-devel-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-devel-4.8.13-1.1.aarch64", product: { name: "kernel-devel-4.8.13-1.1.aarch64", product_id: "kernel-devel-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-docs-4.8.13-1.1.aarch64", product: { name: "kernel-docs-4.8.13-1.1.aarch64", product_id: "kernel-docs-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-docs-html-4.8.13-1.1.aarch64", product: { name: "kernel-docs-html-4.8.13-1.1.aarch64", product_id: "kernel-docs-html-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-docs-pdf-4.8.13-1.1.aarch64", product: { name: "kernel-docs-pdf-4.8.13-1.1.aarch64", product_id: "kernel-docs-pdf-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-macros-4.8.13-1.1.aarch64", product: { name: "kernel-macros-4.8.13-1.1.aarch64", product_id: "kernel-macros-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-build-4.8.13-1.1.aarch64", product: { name: "kernel-obs-build-4.8.13-1.1.aarch64", product_id: "kernel-obs-build-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-obs-qa-4.8.13-1.1.aarch64", product: { name: "kernel-obs-qa-4.8.13-1.1.aarch64", product_id: "kernel-obs-qa-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-pae-4.8.13-1.1.aarch64", product: { name: "kernel-pae-4.8.13-1.1.aarch64", product_id: "kernel-pae-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-pae-base-4.8.13-1.1.aarch64", product: { name: "kernel-pae-base-4.8.13-1.1.aarch64", product_id: "kernel-pae-base-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-pae-devel-4.8.13-1.1.aarch64", product: { name: "kernel-pae-devel-4.8.13-1.1.aarch64", product_id: "kernel-pae-devel-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-source-4.8.13-1.1.aarch64", product: { name: "kernel-source-4.8.13-1.1.aarch64", product_id: "kernel-source-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-source-vanilla-4.8.13-1.1.aarch64", product: { name: "kernel-source-vanilla-4.8.13-1.1.aarch64", product_id: "kernel-source-vanilla-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-syms-4.8.13-1.1.aarch64", product: { name: "kernel-syms-4.8.13-1.1.aarch64", product_id: "kernel-syms-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-syzkaller-4.8.13-1.1.aarch64", product: { name: "kernel-syzkaller-4.8.13-1.1.aarch64", product_id: "kernel-syzkaller-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-syzkaller-base-4.8.13-1.1.aarch64", product: { name: "kernel-syzkaller-base-4.8.13-1.1.aarch64", product_id: "kernel-syzkaller-base-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-syzkaller-devel-4.8.13-1.1.aarch64", product: { name: "kernel-syzkaller-devel-4.8.13-1.1.aarch64", product_id: "kernel-syzkaller-devel-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-4.8.13-1.1.aarch64", product: { name: "kernel-vanilla-4.8.13-1.1.aarch64", product_id: "kernel-vanilla-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.8.13-1.1.aarch64", product: { name: "kernel-vanilla-base-4.8.13-1.1.aarch64", product_id: "kernel-vanilla-base-4.8.13-1.1.aarch64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.8.13-1.1.aarch64", product: { name: "kernel-vanilla-devel-4.8.13-1.1.aarch64", product_id: "kernel-vanilla-devel-4.8.13-1.1.aarch64", }, }, ], category: "architecture", name: "aarch64", }, { branches: [ { category: "product_version", name: "kernel-debug-4.8.13-1.1.ppc64le", product: { name: "kernel-debug-4.8.13-1.1.ppc64le", product_id: "kernel-debug-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-base-4.8.13-1.1.ppc64le", product: { name: "kernel-debug-base-4.8.13-1.1.ppc64le", product_id: "kernel-debug-base-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-debug-devel-4.8.13-1.1.ppc64le", product: { name: "kernel-debug-devel-4.8.13-1.1.ppc64le", product_id: "kernel-debug-devel-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-4.8.13-1.1.ppc64le", product: { name: "kernel-default-4.8.13-1.1.ppc64le", product_id: "kernel-default-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-base-4.8.13-1.1.ppc64le", product: { name: "kernel-default-base-4.8.13-1.1.ppc64le", product_id: "kernel-default-base-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-default-devel-4.8.13-1.1.ppc64le", product: { name: "kernel-default-devel-4.8.13-1.1.ppc64le", product_id: "kernel-default-devel-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-devel-4.8.13-1.1.ppc64le", product: { name: "kernel-devel-4.8.13-1.1.ppc64le", product_id: "kernel-devel-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-docs-4.8.13-1.1.ppc64le", product: { name: "kernel-docs-4.8.13-1.1.ppc64le", product_id: "kernel-docs-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-docs-html-4.8.13-1.1.ppc64le", product: { name: "kernel-docs-html-4.8.13-1.1.ppc64le", product_id: "kernel-docs-html-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-docs-pdf-4.8.13-1.1.ppc64le", product: { name: "kernel-docs-pdf-4.8.13-1.1.ppc64le", product_id: "kernel-docs-pdf-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-macros-4.8.13-1.1.ppc64le", product: { name: "kernel-macros-4.8.13-1.1.ppc64le", product_id: "kernel-macros-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-build-4.8.13-1.1.ppc64le", product: { name: "kernel-obs-build-4.8.13-1.1.ppc64le", product_id: "kernel-obs-build-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-obs-qa-4.8.13-1.1.ppc64le", product: { name: "kernel-obs-qa-4.8.13-1.1.ppc64le", product_id: "kernel-obs-qa-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-pae-4.8.13-1.1.ppc64le", product: { name: "kernel-pae-4.8.13-1.1.ppc64le", product_id: "kernel-pae-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-pae-base-4.8.13-1.1.ppc64le", product: { name: "kernel-pae-base-4.8.13-1.1.ppc64le", product_id: "kernel-pae-base-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-pae-devel-4.8.13-1.1.ppc64le", product: { name: "kernel-pae-devel-4.8.13-1.1.ppc64le", product_id: "kernel-pae-devel-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-source-4.8.13-1.1.ppc64le", product: { name: "kernel-source-4.8.13-1.1.ppc64le", product_id: "kernel-source-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-source-vanilla-4.8.13-1.1.ppc64le", product: { name: "kernel-source-vanilla-4.8.13-1.1.ppc64le", product_id: "kernel-source-vanilla-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-syms-4.8.13-1.1.ppc64le", product: { name: "kernel-syms-4.8.13-1.1.ppc64le", product_id: "kernel-syms-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-syzkaller-4.8.13-1.1.ppc64le", product: { name: "kernel-syzkaller-4.8.13-1.1.ppc64le", product_id: "kernel-syzkaller-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-syzkaller-base-4.8.13-1.1.ppc64le", product: { name: "kernel-syzkaller-base-4.8.13-1.1.ppc64le", product_id: "kernel-syzkaller-base-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-syzkaller-devel-4.8.13-1.1.ppc64le", product: { name: "kernel-syzkaller-devel-4.8.13-1.1.ppc64le", product_id: "kernel-syzkaller-devel-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-4.8.13-1.1.ppc64le", product: { name: "kernel-vanilla-4.8.13-1.1.ppc64le", product_id: "kernel-vanilla-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-base-4.8.13-1.1.ppc64le", product: { name: "kernel-vanilla-base-4.8.13-1.1.ppc64le", product_id: "kernel-vanilla-base-4.8.13-1.1.ppc64le", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.8.13-1.1.ppc64le", product: { name: "kernel-vanilla-devel-4.8.13-1.1.ppc64le", product_id: "kernel-vanilla-devel-4.8.13-1.1.ppc64le", }, }, ], category: "architecture", name: "ppc64le", }, { branches: [ { category: "product_version", name: "kernel-debug-4.8.13-1.1.s390x", product: { name: "kernel-debug-4.8.13-1.1.s390x", product_id: "kernel-debug-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-debug-base-4.8.13-1.1.s390x", product: { name: "kernel-debug-base-4.8.13-1.1.s390x", product_id: "kernel-debug-base-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-debug-devel-4.8.13-1.1.s390x", product: { name: "kernel-debug-devel-4.8.13-1.1.s390x", product_id: "kernel-debug-devel-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-default-4.8.13-1.1.s390x", product: { name: "kernel-default-4.8.13-1.1.s390x", product_id: "kernel-default-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-default-base-4.8.13-1.1.s390x", product: { name: "kernel-default-base-4.8.13-1.1.s390x", product_id: "kernel-default-base-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-default-devel-4.8.13-1.1.s390x", product: { name: "kernel-default-devel-4.8.13-1.1.s390x", product_id: "kernel-default-devel-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-devel-4.8.13-1.1.s390x", product: { name: "kernel-devel-4.8.13-1.1.s390x", product_id: "kernel-devel-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-docs-4.8.13-1.1.s390x", product: { name: "kernel-docs-4.8.13-1.1.s390x", product_id: "kernel-docs-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-docs-html-4.8.13-1.1.s390x", product: { name: "kernel-docs-html-4.8.13-1.1.s390x", product_id: "kernel-docs-html-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-docs-pdf-4.8.13-1.1.s390x", product: { name: "kernel-docs-pdf-4.8.13-1.1.s390x", product_id: "kernel-docs-pdf-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-macros-4.8.13-1.1.s390x", product: { name: "kernel-macros-4.8.13-1.1.s390x", product_id: "kernel-macros-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-obs-build-4.8.13-1.1.s390x", product: { name: "kernel-obs-build-4.8.13-1.1.s390x", product_id: "kernel-obs-build-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-obs-qa-4.8.13-1.1.s390x", product: { name: "kernel-obs-qa-4.8.13-1.1.s390x", product_id: "kernel-obs-qa-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-pae-4.8.13-1.1.s390x", product: { name: "kernel-pae-4.8.13-1.1.s390x", product_id: "kernel-pae-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-pae-base-4.8.13-1.1.s390x", product: { name: "kernel-pae-base-4.8.13-1.1.s390x", product_id: "kernel-pae-base-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-pae-devel-4.8.13-1.1.s390x", product: { name: "kernel-pae-devel-4.8.13-1.1.s390x", product_id: "kernel-pae-devel-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-source-4.8.13-1.1.s390x", product: { name: "kernel-source-4.8.13-1.1.s390x", product_id: "kernel-source-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-source-vanilla-4.8.13-1.1.s390x", product: { name: "kernel-source-vanilla-4.8.13-1.1.s390x", product_id: "kernel-source-vanilla-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-syms-4.8.13-1.1.s390x", product: { name: "kernel-syms-4.8.13-1.1.s390x", product_id: "kernel-syms-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-syzkaller-4.8.13-1.1.s390x", product: { name: "kernel-syzkaller-4.8.13-1.1.s390x", product_id: "kernel-syzkaller-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-syzkaller-base-4.8.13-1.1.s390x", product: { name: "kernel-syzkaller-base-4.8.13-1.1.s390x", product_id: "kernel-syzkaller-base-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-syzkaller-devel-4.8.13-1.1.s390x", product: { name: "kernel-syzkaller-devel-4.8.13-1.1.s390x", product_id: "kernel-syzkaller-devel-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-4.8.13-1.1.s390x", product: { name: "kernel-vanilla-4.8.13-1.1.s390x", product_id: "kernel-vanilla-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-base-4.8.13-1.1.s390x", product: { name: "kernel-vanilla-base-4.8.13-1.1.s390x", product_id: "kernel-vanilla-base-4.8.13-1.1.s390x", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.8.13-1.1.s390x", product: { name: "kernel-vanilla-devel-4.8.13-1.1.s390x", product_id: "kernel-vanilla-devel-4.8.13-1.1.s390x", }, }, ], category: "architecture", name: "s390x", }, { branches: [ { category: "product_version", name: "kernel-debug-4.8.13-1.1.x86_64", product: { name: "kernel-debug-4.8.13-1.1.x86_64", product_id: "kernel-debug-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-base-4.8.13-1.1.x86_64", product: { name: "kernel-debug-base-4.8.13-1.1.x86_64", product_id: "kernel-debug-base-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-debug-devel-4.8.13-1.1.x86_64", product: { name: "kernel-debug-devel-4.8.13-1.1.x86_64", product_id: "kernel-debug-devel-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-default-4.8.13-1.1.x86_64", product: { name: "kernel-default-4.8.13-1.1.x86_64", product_id: "kernel-default-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-default-base-4.8.13-1.1.x86_64", product: { name: "kernel-default-base-4.8.13-1.1.x86_64", product_id: "kernel-default-base-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-default-devel-4.8.13-1.1.x86_64", product: { name: "kernel-default-devel-4.8.13-1.1.x86_64", product_id: "kernel-default-devel-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-devel-4.8.13-1.1.x86_64", product: { name: "kernel-devel-4.8.13-1.1.x86_64", product_id: "kernel-devel-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-docs-4.8.13-1.1.x86_64", product: { name: "kernel-docs-4.8.13-1.1.x86_64", product_id: "kernel-docs-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-docs-html-4.8.13-1.1.x86_64", product: { name: "kernel-docs-html-4.8.13-1.1.x86_64", product_id: "kernel-docs-html-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-docs-pdf-4.8.13-1.1.x86_64", product: { name: "kernel-docs-pdf-4.8.13-1.1.x86_64", product_id: "kernel-docs-pdf-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-macros-4.8.13-1.1.x86_64", product: { name: "kernel-macros-4.8.13-1.1.x86_64", product_id: "kernel-macros-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-build-4.8.13-1.1.x86_64", product: { name: "kernel-obs-build-4.8.13-1.1.x86_64", product_id: "kernel-obs-build-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-obs-qa-4.8.13-1.1.x86_64", product: { name: "kernel-obs-qa-4.8.13-1.1.x86_64", product_id: "kernel-obs-qa-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-pae-4.8.13-1.1.x86_64", product: { name: "kernel-pae-4.8.13-1.1.x86_64", product_id: "kernel-pae-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-pae-base-4.8.13-1.1.x86_64", product: { name: "kernel-pae-base-4.8.13-1.1.x86_64", product_id: "kernel-pae-base-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-pae-devel-4.8.13-1.1.x86_64", product: { name: "kernel-pae-devel-4.8.13-1.1.x86_64", product_id: "kernel-pae-devel-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-source-4.8.13-1.1.x86_64", product: { name: "kernel-source-4.8.13-1.1.x86_64", product_id: "kernel-source-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-source-vanilla-4.8.13-1.1.x86_64", product: { name: "kernel-source-vanilla-4.8.13-1.1.x86_64", product_id: "kernel-source-vanilla-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-syms-4.8.13-1.1.x86_64", product: { name: "kernel-syms-4.8.13-1.1.x86_64", product_id: "kernel-syms-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-syzkaller-4.8.13-1.1.x86_64", product: { name: "kernel-syzkaller-4.8.13-1.1.x86_64", product_id: "kernel-syzkaller-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-syzkaller-base-4.8.13-1.1.x86_64", product: { name: "kernel-syzkaller-base-4.8.13-1.1.x86_64", product_id: "kernel-syzkaller-base-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-syzkaller-devel-4.8.13-1.1.x86_64", product: { name: "kernel-syzkaller-devel-4.8.13-1.1.x86_64", product_id: "kernel-syzkaller-devel-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-4.8.13-1.1.x86_64", product: { name: "kernel-vanilla-4.8.13-1.1.x86_64", product_id: "kernel-vanilla-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-base-4.8.13-1.1.x86_64", product: { name: "kernel-vanilla-base-4.8.13-1.1.x86_64", product_id: "kernel-vanilla-base-4.8.13-1.1.x86_64", }, }, { category: "product_version", name: "kernel-vanilla-devel-4.8.13-1.1.x86_64", product: { name: "kernel-vanilla-devel-4.8.13-1.1.x86_64", product_id: "kernel-vanilla-devel-4.8.13-1.1.x86_64", }, }, ], category: "architecture", name: "x86_64", }, { branches: [ { category: "product_name", name: "openSUSE Tumbleweed", product: { name: "openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed", product_identification_helper: { cpe: "cpe:/o:opensuse:tumbleweed", }, }, }, ], category: "product_family", name: "SUSE Linux Enterprise", }, ], category: "vendor", name: "SUSE", }, ], relationships: [ { category: "default_component_of", full_product_name: { name: "kernel-debug-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", }, product_reference: "kernel-debug-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", }, product_reference: "kernel-debug-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", }, product_reference: "kernel-debug-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", }, product_reference: "kernel-debug-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-base-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", }, product_reference: "kernel-debug-base-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-base-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", }, product_reference: "kernel-debug-base-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-base-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", }, product_reference: "kernel-debug-base-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-base-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", }, product_reference: "kernel-debug-base-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", }, product_reference: "kernel-debug-devel-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", }, product_reference: "kernel-debug-devel-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", }, product_reference: "kernel-debug-devel-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-debug-devel-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", }, product_reference: "kernel-debug-devel-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", }, product_reference: "kernel-default-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", }, product_reference: "kernel-default-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", }, product_reference: "kernel-default-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-default-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", }, product_reference: "kernel-default-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", }, product_reference: "kernel-default-base-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", }, product_reference: "kernel-default-base-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", }, product_reference: "kernel-default-base-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-default-base-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", }, product_reference: "kernel-default-base-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", }, product_reference: "kernel-default-devel-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", }, product_reference: "kernel-default-devel-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", }, product_reference: "kernel-default-devel-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-default-devel-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", }, product_reference: "kernel-default-devel-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", }, product_reference: "kernel-devel-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", }, product_reference: "kernel-devel-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", }, product_reference: "kernel-devel-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-devel-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", }, product_reference: "kernel-devel-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", }, product_reference: "kernel-docs-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", }, product_reference: "kernel-docs-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", }, product_reference: "kernel-docs-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", }, product_reference: "kernel-docs-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-html-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", }, product_reference: "kernel-docs-html-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-html-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", }, product_reference: "kernel-docs-html-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-html-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", }, product_reference: "kernel-docs-html-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-html-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", }, product_reference: "kernel-docs-html-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-pdf-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", }, product_reference: "kernel-docs-pdf-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-pdf-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", }, product_reference: "kernel-docs-pdf-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-pdf-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", }, product_reference: "kernel-docs-pdf-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-docs-pdf-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", }, product_reference: "kernel-docs-pdf-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", }, product_reference: "kernel-macros-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", }, product_reference: "kernel-macros-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", }, product_reference: "kernel-macros-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-macros-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", }, product_reference: "kernel-macros-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", }, product_reference: "kernel-obs-build-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", }, product_reference: "kernel-obs-build-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", }, product_reference: "kernel-obs-build-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-build-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", }, product_reference: "kernel-obs-build-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", }, product_reference: "kernel-obs-qa-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", }, product_reference: "kernel-obs-qa-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", }, product_reference: "kernel-obs-qa-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-obs-qa-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", }, product_reference: "kernel-obs-qa-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", }, product_reference: "kernel-pae-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", }, product_reference: "kernel-pae-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", }, product_reference: "kernel-pae-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", }, product_reference: "kernel-pae-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-base-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", }, product_reference: "kernel-pae-base-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-base-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", }, product_reference: "kernel-pae-base-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-base-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", }, product_reference: "kernel-pae-base-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-base-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", }, product_reference: "kernel-pae-base-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-devel-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", }, product_reference: "kernel-pae-devel-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-devel-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", }, product_reference: "kernel-pae-devel-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-devel-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", }, product_reference: "kernel-pae-devel-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-pae-devel-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", }, product_reference: "kernel-pae-devel-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", }, product_reference: "kernel-source-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", }, product_reference: "kernel-source-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", }, product_reference: "kernel-source-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-source-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", }, product_reference: "kernel-source-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-source-vanilla-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", }, product_reference: "kernel-source-vanilla-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-source-vanilla-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", }, product_reference: "kernel-source-vanilla-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-source-vanilla-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", }, product_reference: "kernel-source-vanilla-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-source-vanilla-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", }, product_reference: "kernel-source-vanilla-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", }, product_reference: "kernel-syms-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", }, product_reference: "kernel-syms-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", }, product_reference: "kernel-syms-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syms-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", }, product_reference: "kernel-syms-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syzkaller-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", }, product_reference: "kernel-syzkaller-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syzkaller-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", }, product_reference: "kernel-syzkaller-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syzkaller-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", }, product_reference: "kernel-syzkaller-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syzkaller-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", }, product_reference: "kernel-syzkaller-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syzkaller-base-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", }, product_reference: "kernel-syzkaller-base-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syzkaller-base-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", }, product_reference: "kernel-syzkaller-base-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syzkaller-base-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", }, product_reference: "kernel-syzkaller-base-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syzkaller-base-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", }, product_reference: "kernel-syzkaller-base-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syzkaller-devel-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", }, product_reference: "kernel-syzkaller-devel-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syzkaller-devel-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", }, product_reference: "kernel-syzkaller-devel-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syzkaller-devel-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", }, product_reference: "kernel-syzkaller-devel-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-syzkaller-devel-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", }, product_reference: "kernel-syzkaller-devel-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", }, product_reference: "kernel-vanilla-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", }, product_reference: "kernel-vanilla-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", }, product_reference: "kernel-vanilla-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", }, product_reference: "kernel-vanilla-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", }, product_reference: "kernel-vanilla-base-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", }, product_reference: "kernel-vanilla-base-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", }, product_reference: "kernel-vanilla-base-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-base-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", }, product_reference: "kernel-vanilla-base-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.8.13-1.1.aarch64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", }, product_reference: "kernel-vanilla-devel-4.8.13-1.1.aarch64", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.8.13-1.1.ppc64le as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", }, product_reference: "kernel-vanilla-devel-4.8.13-1.1.ppc64le", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.8.13-1.1.s390x as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", }, product_reference: "kernel-vanilla-devel-4.8.13-1.1.s390x", relates_to_product_reference: "openSUSE Tumbleweed", }, { category: "default_component_of", full_product_name: { name: "kernel-vanilla-devel-4.8.13-1.1.x86_64 as component of openSUSE Tumbleweed", product_id: "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", }, product_reference: "kernel-vanilla-devel-4.8.13-1.1.x86_64", relates_to_product_reference: "openSUSE Tumbleweed", }, ], }, vulnerabilities: [ { cve: "CVE-2009-3939", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2009-3939", }, ], notes: [ { category: "general", text: "The poll_mode_io file for the megaraid_sas driver in the Linux kernel 2.6.31.6 and earlier has world-writable permissions, which allows local users to change the I/O mode of the driver by modifying this file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2009-3939", url: "https://www.suse.com/security/cve/CVE-2009-3939", }, { category: "external", summary: "SUSE Bug 555173 for CVE-2009-3939", url: "https://bugzilla.suse.com/555173", }, { category: "external", summary: "SUSE Bug 557180 for CVE-2009-3939", url: "https://bugzilla.suse.com/557180", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2009-3939", }, { cve: "CVE-2009-4026", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2009-4026", }, ], notes: [ { category: "general", text: "The mac80211 subsystem in the Linux kernel before 2.6.32-rc8-next-20091201 allows remote attackers to cause a denial of service (panic) via a crafted Delete Block ACK (aka DELBA) packet, related to an erroneous \"code shuffling patch.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2009-4026", url: "https://www.suse.com/security/cve/CVE-2009-4026", }, { category: "external", summary: "SUSE Bug 558267 for CVE-2009-4026", url: "https://bugzilla.suse.com/558267", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2009-4026", }, { cve: "CVE-2009-4027", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2009-4027", }, ], notes: [ { category: "general", text: "Race condition in the mac80211 subsystem in the Linux kernel before 2.6.32-rc8-next-20091201 allows remote attackers to cause a denial of service (system crash) via a Delete Block ACK (aka DELBA) packet that triggers a certain state change in the absence of an aggregation session.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2009-4027", url: "https://www.suse.com/security/cve/CVE-2009-4027", }, { category: "external", summary: "SUSE Bug 558267 for CVE-2009-4027", url: "https://bugzilla.suse.com/558267", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2009-4027", }, { cve: "CVE-2009-4131", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2009-4131", }, ], notes: [ { category: "general", text: "The EXT4_IOC_MOVE_EXT (aka move extents) ioctl implementation in the ext4 filesystem in the Linux kernel before 2.6.32-git6 allows local users to overwrite arbitrary files via a crafted request, related to insufficient checks for file permissions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2009-4131", url: "https://www.suse.com/security/cve/CVE-2009-4131", }, { category: "external", summary: "SUSE Bug 561018 for CVE-2009-4131", url: "https://bugzilla.suse.com/561018", }, { category: "external", summary: "SUSE Bug 564380 for CVE-2009-4131", url: "https://bugzilla.suse.com/564380", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2009-4131", }, { cve: "CVE-2009-4138", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2009-4138", }, ], notes: [ { category: "general", text: "drivers/firewire/ohci.c in the Linux kernel before 2.6.32-git9, when packet-per-buffer mode is used, allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unknown other impact via an unspecified ioctl associated with receiving an ISO packet that contains zero in the payload-length field.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2009-4138", url: "https://www.suse.com/security/cve/CVE-2009-4138", }, { category: "external", summary: "SUSE Bug 564712 for CVE-2009-4138", url: "https://bugzilla.suse.com/564712", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2009-4138", }, { cve: "CVE-2009-4536", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2009-4536", }, ], notes: [ { category: "general", text: "drivers/net/e1000/e1000_main.c in the e1000 driver in the Linux kernel 2.6.32.3 and earlier handles Ethernet frames that exceed the MTU by processing certain trailing payload data as if it were a complete frame, which allows remote attackers to bypass packet filters via a large packet with a crafted payload. NOTE: this vulnerability exists because of an incorrect fix for CVE-2009-1385.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2009-4536", url: "https://www.suse.com/security/cve/CVE-2009-4536", }, { category: "external", summary: "SUSE Bug 567376 for CVE-2009-4536", url: "https://bugzilla.suse.com/567376", }, { category: "external", summary: "SUSE Bug 583434 for CVE-2009-4536", url: "https://bugzilla.suse.com/583434", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2009-4536", }, { cve: "CVE-2009-4538", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2009-4538", }, ], notes: [ { category: "general", text: "drivers/net/e1000e/netdev.c in the e1000e driver in the Linux kernel 2.6.32.3 and earlier does not properly check the size of an Ethernet frame that exceeds the MTU, which allows remote attackers to have an unspecified impact via crafted packets, a related issue to CVE-2009-4537.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2009-4538", url: "https://www.suse.com/security/cve/CVE-2009-4538", }, { category: "external", summary: "SUSE Bug 567376 for CVE-2009-4538", url: "https://bugzilla.suse.com/567376", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "critical", }, ], title: "CVE-2009-4538", }, { cve: "CVE-2010-1146", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2010-1146", }, ], notes: [ { category: "general", text: "The Linux kernel 2.6.33.2 and earlier, when a ReiserFS filesystem exists, does not restrict read or write access to the .reiserfs_priv directory, which allows local users to gain privileges by modifying (1) extended attributes or (2) ACLs, as demonstrated by deleting a file under .reiserfs_priv/xattrs/.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2010-1146", url: "https://www.suse.com/security/cve/CVE-2010-1146", }, { category: "external", summary: "SUSE Bug 593906 for CVE-2010-1146", url: "https://bugzilla.suse.com/593906", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2010-1146", }, { cve: "CVE-2010-1436", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2010-1436", }, ], notes: [ { category: "general", text: "gfs2 in the Linux kernel 2.6.18, and possibly other versions, does not properly handle when the gfs2_quota struct occupies two separate pages, which allows local users to cause a denial of service (kernel panic) via certain manipulations that cause an out-of-bounds write, as demonstrated by writing from an ext3 file system to a gfs2 file system.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2010-1436", url: "https://www.suse.com/security/cve/CVE-2010-1436", }, { category: "external", summary: "SUSE Bug 599957 for CVE-2010-1436", url: "https://bugzilla.suse.com/599957", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2010-1436", }, { cve: "CVE-2010-1641", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2010-1641", }, ], notes: [ { category: "general", text: "The do_gfs2_set_flags function in fs/gfs2/file.c in the Linux kernel before 2.6.34-git10 does not verify the ownership of a file, which allows local users to bypass intended access restrictions via a SETFLAGS ioctl request.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2010-1641", url: "https://www.suse.com/security/cve/CVE-2010-1641", }, { category: "external", summary: "SUSE Bug 608576 for CVE-2010-1641", url: "https://bugzilla.suse.com/608576", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2010-1641", }, { cve: "CVE-2010-2066", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2010-2066", }, ], notes: [ { category: "general", text: "The mext_check_arguments function in fs/ext4/move_extent.c in the Linux kernel before 2.6.35 allows local users to overwrite an append-only file via a MOVE_EXT ioctl call that specifies this file as a donor.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2010-2066", url: "https://www.suse.com/security/cve/CVE-2010-2066", }, { category: "external", summary: "SUSE Bug 612457 for CVE-2010-2066", url: "https://bugzilla.suse.com/612457", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2010-2066", }, { cve: "CVE-2010-2942", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2010-2942", }, ], notes: [ { category: "general", text: "The actions implementation in the network queueing functionality in the Linux kernel before 2.6.36-rc2 does not properly initialize certain structure members when performing dump operations, which allows local users to obtain potentially sensitive information from kernel memory via vectors related to (1) the tcf_gact_dump function in net/sched/act_gact.c, (2) the tcf_mirred_dump function in net/sched/act_mirred.c, (3) the tcf_nat_dump function in net/sched/act_nat.c, (4) the tcf_simp_dump function in net/sched/act_simple.c, and (5) the tcf_skbedit_dump function in net/sched/act_skbedit.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2010-2942", url: "https://www.suse.com/security/cve/CVE-2010-2942", }, { category: "external", summary: "SUSE Bug 632309 for CVE-2010-2942", url: "https://bugzilla.suse.com/632309", }, { category: "external", summary: "SUSE Bug 642324 for CVE-2010-2942", url: "https://bugzilla.suse.com/642324", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2010-2942", }, { cve: "CVE-2010-2954", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2010-2954", }, ], notes: [ { category: "general", text: "The irda_bind function in net/irda/af_irda.c in the Linux kernel before 2.6.36-rc3-next-20100901 does not properly handle failure of the irda_open_tsap function, which allows local users to cause a denial of service (NULL pointer dereference and panic) and possibly have unspecified other impact via multiple unsuccessful calls to bind on an AF_IRDA (aka PF_IRDA) socket.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2010-2954", url: "https://www.suse.com/security/cve/CVE-2010-2954", }, { category: "external", summary: "SUSE Bug 636112 for CVE-2010-2954", url: "https://bugzilla.suse.com/636112", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2010-2954", }, { cve: "CVE-2010-2955", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2010-2955", }, ], notes: [ { category: "general", text: "The cfg80211_wext_giwessid function in net/wireless/wext-compat.c in the Linux kernel before 2.6.36-rc3-next-20100831 does not properly initialize certain structure members, which allows local users to leverage an off-by-one error in the ioctl_standard_iw_point function in net/wireless/wext-core.c, and obtain potentially sensitive information from kernel heap memory, via vectors involving an SIOCGIWESSID ioctl call that specifies a large buffer size.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2010-2955", url: "https://www.suse.com/security/cve/CVE-2010-2955", }, { category: "external", summary: "SUSE Bug 635413 for CVE-2010-2955", url: "https://bugzilla.suse.com/635413", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2010-2955", }, { cve: "CVE-2010-3081", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2010-3081", }, ], notes: [ { category: "general", text: "The compat_alloc_user_space functions in include/asm/compat.h files in the Linux kernel before 2.6.36-rc4-git2 on 64-bit platforms do not properly allocate the userspace memory required for the 32-bit compatibility layer, which allows local users to gain privileges by leveraging the ability of the compat_mc_getsockopt function (aka the MCAST_MSFILTER getsockopt support) to control a certain length value, related to a \"stack pointer underflow\" issue, as exploited in the wild in September 2010.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2010-3081", url: "https://www.suse.com/security/cve/CVE-2010-3081", }, { category: "external", summary: "SUSE Bug 639709 for CVE-2010-3081", url: "https://bugzilla.suse.com/639709", }, { category: "external", summary: "SUSE Bug 641575 for CVE-2010-3081", url: "https://bugzilla.suse.com/641575", }, { category: "external", summary: "SUSE Bug 871595 for CVE-2010-3081", url: "https://bugzilla.suse.com/871595", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2010-3081", }, { cve: "CVE-2010-3296", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2010-3296", }, ], notes: [ { category: "general", text: "The cxgb_extension_ioctl function in drivers/net/cxgb3/cxgb3_main.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a CHELSIO_GET_QSET_NUM ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2010-3296", url: "https://www.suse.com/security/cve/CVE-2010-3296", }, { category: "external", summary: "SUSE Bug 639481 for CVE-2010-3296", url: "https://bugzilla.suse.com/639481", }, { category: "external", summary: "SUSE Bug 649187 for CVE-2010-3296", url: "https://bugzilla.suse.com/649187", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2010-3296", }, { cve: "CVE-2010-3297", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2010-3297", }, ], notes: [ { category: "general", text: "The eql_g_master_cfg function in drivers/net/eql.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an EQL_GETMASTRCFG ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2010-3297", url: "https://www.suse.com/security/cve/CVE-2010-3297", }, { category: "external", summary: "SUSE Bug 639482 for CVE-2010-3297", url: "https://bugzilla.suse.com/639482", }, { category: "external", summary: "SUSE Bug 649187 for CVE-2010-3297", url: "https://bugzilla.suse.com/649187", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2010-3297", }, { cve: "CVE-2010-3298", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2010-3298", }, ], notes: [ { category: "general", text: "The hso_get_count function in drivers/net/usb/hso.c in the Linux kernel before 2.6.36-rc5 does not properly initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via a TIOCGICOUNT ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2010-3298", url: "https://www.suse.com/security/cve/CVE-2010-3298", }, { category: "external", summary: "SUSE Bug 639483 for CVE-2010-3298", url: "https://bugzilla.suse.com/639483", }, { category: "external", summary: "SUSE Bug 649187 for CVE-2010-3298", url: "https://bugzilla.suse.com/649187", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2010-3298", }, { cve: "CVE-2010-3301", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2010-3301", }, ], notes: [ { category: "general", text: "The IA32 system call emulation functionality in arch/x86/ia32/ia32entry.S in the Linux kernel before 2.6.36-rc4-git2 on the x86_64 platform does not zero extend the %eax register after the 32-bit entry path to ptrace is used, which allows local users to gain privileges by triggering an out-of-bounds access to the system call table using the %rax register. NOTE: this vulnerability exists because of a CVE-2007-4573 regression.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2010-3301", url: "https://www.suse.com/security/cve/CVE-2010-3301", }, { category: "external", summary: "SUSE Bug 639708 for CVE-2010-3301", url: "https://bugzilla.suse.com/639708", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2010-3301", }, { cve: "CVE-2010-3310", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2010-3310", }, ], notes: [ { category: "general", text: "Multiple integer signedness errors in net/rose/af_rose.c in the Linux kernel before 2.6.36-rc5-next-20100923 allow local users to cause a denial of service (heap memory corruption) or possibly have unspecified other impact via a rose_getname function call, related to the rose_bind and rose_connect functions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2010-3310", url: "https://www.suse.com/security/cve/CVE-2010-3310", }, { category: "external", summary: "SUSE Bug 640721 for CVE-2010-3310", url: "https://bugzilla.suse.com/640721", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2010-3310", }, { cve: "CVE-2011-0711", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-0711", }, ], notes: [ { category: "general", text: "The xfs_fs_geometry function in fs/xfs/xfs_fsops.c in the Linux kernel before 2.6.38-rc6-git3 does not initialize a certain structure member, which allows local users to obtain potentially sensitive information from kernel stack memory via an FSGEOMETRY_V1 ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-0711", url: "https://www.suse.com/security/cve/CVE-2011-0711", }, { category: "external", summary: "SUSE Bug 672505 for CVE-2011-0711", url: "https://bugzilla.suse.com/672505", }, { category: "external", summary: "SUSE Bug 672524 for CVE-2011-0711", url: "https://bugzilla.suse.com/672524", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-0711", }, { cve: "CVE-2011-0712", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-0712", }, ], notes: [ { category: "general", text: "Multiple buffer overflows in the caiaq Native Instruments USB audio functionality in the Linux kernel before 2.6.38-rc4-next-20110215 might allow attackers to cause a denial of service or possibly have unspecified other impact via a long USB device name, related to (1) the snd_usb_caiaq_audio_init function in sound/usb/caiaq/audio.c and (2) the snd_usb_caiaq_midi_init function in sound/usb/caiaq/midi.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-0712", url: "https://www.suse.com/security/cve/CVE-2011-0712", }, { category: "external", summary: "SUSE Bug 672499 for CVE-2011-0712", url: "https://bugzilla.suse.com/672499", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2011-0712", }, { cve: "CVE-2011-1020", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-1020", }, ], notes: [ { category: "general", text: "The proc filesystem implementation in the Linux kernel 2.6.37 and earlier does not restrict access to the /proc directory tree of a process after this process performs an exec of a setuid program, which allows local users to obtain sensitive information or cause a denial of service via open, lseek, read, and write system calls.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-1020", url: "https://www.suse.com/security/cve/CVE-2011-1020", }, { category: "external", summary: "SUSE Bug 674982 for CVE-2011-1020", url: "https://bugzilla.suse.com/674982", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-1020", }, { cve: "CVE-2011-1180", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-1180", }, ], notes: [ { category: "general", text: "Multiple stack-based buffer overflows in the iriap_getvaluebyclass_indication function in net/irda/iriap.c in the Linux kernel before 2.6.39 allow remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact by leveraging connectivity to an IrDA infrared network and sending a large integer value for a (1) name length or (2) attribute length.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-1180", url: "https://www.suse.com/security/cve/CVE-2011-1180", }, { category: "external", summary: "SUSE Bug 681497 for CVE-2011-1180", url: "https://bugzilla.suse.com/681497", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2011-1180", }, { cve: "CVE-2011-1577", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-1577", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the is_gpt_valid function in fs/partitions/efi.c in the Linux kernel 2.6.38 and earlier allows physically proximate attackers to cause a denial of service (OOPS) or possibly have unspecified other impact via a crafted size of the EFI GUID partition-table header on removable media.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-1577", url: "https://www.suse.com/security/cve/CVE-2011-1577", }, { category: "external", summary: "SUSE Bug 687113 for CVE-2011-1577", url: "https://bugzilla.suse.com/687113", }, { category: "external", summary: "SUSE Bug 692784 for CVE-2011-1577", url: "https://bugzilla.suse.com/692784", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-1577", }, { cve: "CVE-2011-1581", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-1581", }, ], notes: [ { category: "general", text: "The bond_select_queue function in drivers/net/bonding/bond_main.c in the Linux kernel before 2.6.39, when a network device with a large number of receive queues is installed but the default tx_queues setting is used, does not properly restrict queue indexes, which allows remote attackers to cause a denial of service (BUG and system crash) or possibly have unspecified other impact by sending network traffic.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-1581", url: "https://www.suse.com/security/cve/CVE-2011-1581", }, { category: "external", summary: "SUSE Bug 687116 for CVE-2011-1581", url: "https://bugzilla.suse.com/687116", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2011-1581", }, { cve: "CVE-2011-2203", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-2203", }, ], notes: [ { category: "general", text: "The hfs_find_init function in the Linux kernel 2.6 allows local users to cause a denial of service (NULL pointer dereference and Oops) by mounting an HFS file system with a malformed MDB extent record.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-2203", url: "https://www.suse.com/security/cve/CVE-2011-2203", }, { category: "external", summary: "SUSE Bug 699709 for CVE-2011-2203", url: "https://bugzilla.suse.com/699709", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2011-2203", }, { cve: "CVE-2011-4604", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2011-4604", }, ], notes: [ { category: "general", text: "The bat_socket_read function in net/batman-adv/icmp_socket.c in the Linux kernel before 3.3 allows remote attackers to cause a denial of service (memory corruption) or possibly have unspecified other impact via a crafted batman-adv ICMP packet.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2011-4604", url: "https://www.suse.com/security/cve/CVE-2011-4604", }, { category: "external", summary: "SUSE Bug 736149 for CVE-2011-4604", url: "https://bugzilla.suse.com/736149", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2011-4604", }, { cve: "CVE-2012-0056", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-0056", }, ], notes: [ { category: "general", text: "The mem_write function in the Linux kernel before 3.2.2, when ASLR is disabled, does not properly check permissions when writing to /proc/<pid>/mem, which allows local users to gain privileges by modifying process memory, as demonstrated by Mempodipper.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-0056", url: "https://www.suse.com/security/cve/CVE-2012-0056", }, { category: "external", summary: "SUSE Bug 1171985 for CVE-2012-0056", url: "https://bugzilla.suse.com/1171985", }, { category: "external", summary: "SUSE Bug 742028 for CVE-2012-0056", url: "https://bugzilla.suse.com/742028", }, { category: "external", summary: "SUSE Bug 742279 for CVE-2012-0056", url: "https://bugzilla.suse.com/742279", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2012-0056", }, { cve: "CVE-2012-3412", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-3412", }, ], notes: [ { category: "general", text: "The sfc (aka Solarflare Solarstorm) driver in the Linux kernel before 3.2.30 allows remote attackers to cause a denial of service (DMA descriptor consumption and network-controller outage) via crafted TCP packets that trigger a small MSS value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-3412", url: "https://www.suse.com/security/cve/CVE-2012-3412", }, { category: "external", summary: "SUSE Bug 774523 for CVE-2012-3412", url: "https://bugzilla.suse.com/774523", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2012-3412", }, { cve: "CVE-2012-3520", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2012-3520", }, ], notes: [ { category: "general", text: "The Netlink implementation in the Linux kernel before 3.2.30 does not properly handle messages that lack SCM_CREDENTIALS data, which might allow local users to spoof Netlink communication via a crafted message, as demonstrated by a message to (1) Avahi or (2) NetworkManager.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2012-3520", url: "https://www.suse.com/security/cve/CVE-2012-3520", }, { category: "external", summary: "SUSE Bug 776925 for CVE-2012-3520", url: "https://bugzilla.suse.com/776925", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2012-3520", }, { cve: "CVE-2013-0160", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-0160", }, ], notes: [ { category: "general", text: "The Linux kernel through 3.7.9 allows local users to obtain sensitive information about keystroke timing by using the inotify API on the /dev/ptmx device.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-0160", url: "https://www.suse.com/security/cve/CVE-2013-0160", }, { category: "external", summary: "SUSE Bug 797175 for CVE-2013-0160", url: "https://bugzilla.suse.com/797175", }, { category: "external", summary: "SUSE Bug 841063 for CVE-2013-0160", url: "https://bugzilla.suse.com/841063", }, { category: "external", summary: "SUSE Bug 871595 for CVE-2013-0160", url: "https://bugzilla.suse.com/871595", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2013-0160", }, { cve: "CVE-2013-0231", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-0231", }, ], notes: [ { category: "general", text: "The pciback_enable_msi function in the PCI backend driver (drivers/xen/pciback/conf_space_capability_msi.c) in Xen for the Linux kernel 2.6.18 and 3.8 allows guest OS users with PCI device access to cause a denial of service via a large number of kernel log messages. NOTE: some of these details are obtained from third party information.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-0231", url: "https://www.suse.com/security/cve/CVE-2013-0231", }, { category: "external", summary: "SUSE Bug 801178 for CVE-2013-0231", url: "https://bugzilla.suse.com/801178", }, { category: "external", summary: "SUSE Bug 841063 for CVE-2013-0231", url: "https://bugzilla.suse.com/841063", }, { category: "external", summary: "SUSE Bug 871595 for CVE-2013-0231", url: "https://bugzilla.suse.com/871595", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2013-0231", }, { cve: "CVE-2013-0913", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-0913", }, ], notes: [ { category: "general", text: "Integer overflow in drivers/gpu/drm/i915/i915_gem_execbuffer.c in the i915 driver in the Direct Rendering Manager (DRM) subsystem in the Linux kernel through 3.8.3, as used in Google Chrome OS before 25.0.1364.173 and other products, allows local users to cause a denial of service (heap-based buffer overflow) or possibly have unspecified other impact via a crafted application that triggers many relocation copies, and potentially leads to a race condition.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-0913", url: "https://www.suse.com/security/cve/CVE-2013-0913", }, { category: "external", summary: "SUSE Bug 808829 for CVE-2013-0913", url: "https://bugzilla.suse.com/808829", }, { category: "external", summary: "SUSE Bug 871595 for CVE-2013-0913", url: "https://bugzilla.suse.com/871595", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-0913", }, { cve: "CVE-2013-2850", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2013-2850", }, ], notes: [ { category: "general", text: "Heap-based buffer overflow in the iscsi_add_notunderstood_response function in drivers/target/iscsi/iscsi_target_parameters.c in the iSCSI target subsystem in the Linux kernel through 3.9.4 allows remote attackers to cause a denial of service (memory corruption and OOPS) or possibly execute arbitrary code via a long key that is not properly handled during construction of an error-response packet.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2013-2850", url: "https://www.suse.com/security/cve/CVE-2013-2850", }, { category: "external", summary: "SUSE Bug 821560 for CVE-2013-2850", url: "https://bugzilla.suse.com/821560", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2013-2850", }, { cve: "CVE-2014-0038", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0038", }, ], notes: [ { category: "general", text: "The compat_sys_recvmmsg function in net/compat.c in the Linux kernel before 3.13.2, when CONFIG_X86_X32 is enabled, allows local users to gain privileges via a recvmmsg system call with a crafted timeout pointer parameter.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0038", url: "https://www.suse.com/security/cve/CVE-2014-0038", }, { category: "external", summary: "SUSE Bug 860993 for CVE-2014-0038", url: "https://bugzilla.suse.com/860993", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2014-0038", }, { cve: "CVE-2014-0196", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0196", }, ], notes: [ { category: "general", text: "The n_tty_write function in drivers/tty/n_tty.c in the Linux kernel through 3.14.3 does not properly manage tty driver access in the \"LECHO & !OPOST\" case, which allows local users to cause a denial of service (memory corruption and system crash) or gain privileges by triggering a race condition involving read and write operations with long strings.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0196", url: "https://www.suse.com/security/cve/CVE-2014-0196", }, { category: "external", summary: "SUSE Bug 871252 for CVE-2014-0196", url: "https://bugzilla.suse.com/871252", }, { category: "external", summary: "SUSE Bug 875690 for CVE-2014-0196", url: "https://bugzilla.suse.com/875690", }, { category: "external", summary: "SUSE Bug 877345 for CVE-2014-0196", url: "https://bugzilla.suse.com/877345", }, { category: "external", summary: "SUSE Bug 879878 for CVE-2014-0196", url: "https://bugzilla.suse.com/879878", }, { category: "external", summary: "SUSE Bug 933423 for CVE-2014-0196", url: "https://bugzilla.suse.com/933423", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-0196", }, { cve: "CVE-2014-0691", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-0691", }, ], notes: [ { category: "general", text: "Cisco WebEx Meetings Server before 1.1 uses meeting IDs with insufficient entropy, which makes it easier for remote attackers to bypass authentication and join arbitrary meetings without a password, aka Bug ID CSCuc79643.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-0691", url: "https://www.suse.com/security/cve/CVE-2014-0691", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2014-0691", }, { cve: "CVE-2014-8133", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2014-8133", }, ], notes: [ { category: "general", text: "arch/x86/kernel/tls.c in the Thread Local Storage (TLS) implementation in the Linux kernel through 3.18.1 allows local users to bypass the espfix protection mechanism, and consequently makes it easier for local users to bypass the ASLR protection mechanism, via a crafted application that makes a set_thread_area system call and later reads a 16-bit value.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2014-8133", url: "https://www.suse.com/security/cve/CVE-2014-8133", }, { category: "external", summary: "SUSE Bug 817142 for CVE-2014-8133", url: "https://bugzilla.suse.com/817142", }, { category: "external", summary: "SUSE Bug 906545 for CVE-2014-8133", url: "https://bugzilla.suse.com/906545", }, { category: "external", summary: "SUSE Bug 907818 for CVE-2014-8133", url: "https://bugzilla.suse.com/907818", }, { category: "external", summary: "SUSE Bug 909077 for CVE-2014-8133", url: "https://bugzilla.suse.com/909077", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2014-8133", }, { cve: "CVE-2015-1333", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-1333", }, ], notes: [ { category: "general", text: "Memory leak in the __key_link_end function in security/keys/keyring.c in the Linux kernel before 4.1.4 allows local users to cause a denial of service (memory consumption) via many add_key system calls that refer to existing keys.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-1333", url: "https://www.suse.com/security/cve/CVE-2015-1333", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2015-1333", url: "https://bugzilla.suse.com/1126909", }, { category: "external", summary: "SUSE Bug 1185451 for CVE-2015-1333", url: "https://bugzilla.suse.com/1185451", }, { category: "external", summary: "SUSE Bug 938645 for CVE-2015-1333", url: "https://bugzilla.suse.com/938645", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-1333", }, { cve: "CVE-2015-7550", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7550", }, ], notes: [ { category: "general", text: "The keyctl_read_key function in security/keys/keyctl.c in the Linux kernel before 4.3.4 does not properly use a semaphore, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a crafted application that leverages a race condition between keyctl_revoke and keyctl_read calls.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7550", url: "https://www.suse.com/security/cve/CVE-2015-7550", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2015-7550", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2015-7550", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 958951 for CVE-2015-7550", url: "https://bugzilla.suse.com/958951", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2015-7550", }, { cve: "CVE-2015-7884", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7884", }, ], notes: [ { category: "general", text: "The vivid_fb_ioctl function in drivers/media/platform/vivid/vivid-osd.c in the Linux kernel through 4.3.3 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory via a crafted application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7884", url: "https://www.suse.com/security/cve/CVE-2015-7884", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2015-7884", url: "https://bugzilla.suse.com/1126909", }, { category: "external", summary: "SUSE Bug 951626 for CVE-2015-7884", url: "https://bugzilla.suse.com/951626", }, { category: "external", summary: "SUSE Bug 951627 for CVE-2015-7884", url: "https://bugzilla.suse.com/951627", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7884", }, { cve: "CVE-2015-7885", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-7885", }, ], notes: [ { category: "general", text: "The dgnc_mgmt_ioctl function in drivers/staging/dgnc/dgnc_mgmt.c in the Linux kernel through 4.3.3 does not initialize a certain structure member, which allows local users to obtain sensitive information from kernel memory via a crafted application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-7885", url: "https://www.suse.com/security/cve/CVE-2015-7885", }, { category: "external", summary: "SUSE Bug 1126909 for CVE-2015-7885", url: "https://bugzilla.suse.com/1126909", }, { category: "external", summary: "SUSE Bug 951626 for CVE-2015-7885", url: "https://bugzilla.suse.com/951626", }, { category: "external", summary: "SUSE Bug 951627 for CVE-2015-7885", url: "https://bugzilla.suse.com/951627", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2015-7885", }, { cve: "CVE-2015-8539", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8539", }, ], notes: [ { category: "general", text: "The KEYS subsystem in the Linux kernel before 4.4 allows local users to gain privileges or cause a denial of service (BUG) via crafted keyctl commands that negatively instantiate a key, related to security/keys/encrypted-keys/encrypted.c, security/keys/trusted.c, and security/keys/user_defined.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8539", url: "https://www.suse.com/security/cve/CVE-2015-8539", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2015-8539", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 781018 for CVE-2015-8539", url: "https://bugzilla.suse.com/781018", }, { category: "external", summary: "SUSE Bug 958463 for CVE-2015-8539", url: "https://bugzilla.suse.com/958463", }, { category: "external", summary: "SUSE Bug 958601 for CVE-2015-8539", url: "https://bugzilla.suse.com/958601", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-8539", }, { cve: "CVE-2015-8660", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2015-8660", }, ], notes: [ { category: "general", text: "The ovl_setattr function in fs/overlayfs/inode.c in the Linux kernel through 4.3.3 attempts to merge distinct setattr operations, which allows local users to bypass intended access restrictions and modify the attributes of arbitrary overlay files via a crafted application.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2015-8660", url: "https://www.suse.com/security/cve/CVE-2015-8660", }, { category: "external", summary: "SUSE Bug 923755 for CVE-2015-8660", url: "https://bugzilla.suse.com/923755", }, { category: "external", summary: "SUSE Bug 960281 for CVE-2015-8660", url: "https://bugzilla.suse.com/960281", }, { category: "external", summary: "SUSE Bug 960329 for CVE-2015-8660", url: "https://bugzilla.suse.com/960329", }, { category: "external", summary: "SUSE Bug 963994 for CVE-2015-8660", url: "https://bugzilla.suse.com/963994", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.7, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2015-8660", }, { cve: "CVE-2016-0723", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0723", }, ], notes: [ { category: "general", text: "Race condition in the tty_ioctl function in drivers/tty/tty_io.c in the Linux kernel through 4.4.1 allows local users to obtain sensitive information from kernel memory or cause a denial of service (use-after-free and system crash) by making a TIOCGETD ioctl call during processing of a TIOCSETD ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0723", url: "https://www.suse.com/security/cve/CVE-2016-0723", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-0723", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 961500 for CVE-2016-0723", url: "https://bugzilla.suse.com/961500", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.8, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-0723", }, { cve: "CVE-2016-0728", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-0728", }, ], notes: [ { category: "general", text: "The join_session_keyring function in security/keys/process_keys.c in the Linux kernel before 4.4.1 mishandles object references in a certain error case, which allows local users to gain privileges or cause a denial of service (integer overflow and use-after-free) via crafted keyctl commands.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-0728", url: "https://www.suse.com/security/cve/CVE-2016-0728", }, { category: "external", summary: "SUSE Bug 923755 for CVE-2016-0728", url: "https://bugzilla.suse.com/923755", }, { category: "external", summary: "SUSE Bug 962075 for CVE-2016-0728", url: "https://bugzilla.suse.com/962075", }, { category: "external", summary: "SUSE Bug 962078 for CVE-2016-0728", url: "https://bugzilla.suse.com/962078", }, { category: "external", summary: "SUSE Bug 963994 for CVE-2016-0728", url: "https://bugzilla.suse.com/963994", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-0728", }, { cve: "CVE-2016-1237", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1237", }, ], notes: [ { category: "general", text: "nfsd in the Linux kernel through 4.6.3 allows local users to bypass intended file-permission restrictions by setting a POSIX ACL, related to nfs2acl.c, nfs3acl.c, and nfs4acl.c.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1237", url: "https://www.suse.com/security/cve/CVE-2016-1237", }, { category: "external", summary: "SUSE Bug 986570 for CVE-2016-1237", url: "https://bugzilla.suse.com/986570", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-1237", }, { cve: "CVE-2016-1583", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-1583", }, ], notes: [ { category: "general", text: "The ecryptfs_privileged_open function in fs/ecryptfs/kthread.c in the Linux kernel before 4.6.3 allows local users to gain privileges or cause a denial of service (stack memory consumption) via vectors involving crafted mmap calls for /proc pathnames, leading to recursive pagefault handling.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-1583", url: "https://www.suse.com/security/cve/CVE-2016-1583", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-1583", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-1583", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 983143 for CVE-2016-1583", url: "https://bugzilla.suse.com/983143", }, { category: "external", summary: "SUSE Bug 983144 for CVE-2016-1583", url: "https://bugzilla.suse.com/983144", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.1, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:C/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-1583", }, { cve: "CVE-2016-2184", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2184", }, ], notes: [ { category: "general", text: "The create_fixed_stream_quirk function in sound/usb/quirks.c in the snd-usb-audio driver in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference or double free, and system crash) via a crafted endpoints value in a USB device descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2184", url: "https://www.suse.com/security/cve/CVE-2016-2184", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-2184", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 971125 for CVE-2016-2184", url: "https://bugzilla.suse.com/971125", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-2184", }, { cve: "CVE-2016-2185", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2185", }, ], notes: [ { category: "general", text: "The ati_remote2_probe function in drivers/input/misc/ati_remote2.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2185", url: "https://www.suse.com/security/cve/CVE-2016-2185", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-2185", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 971124 for CVE-2016-2185", url: "https://bugzilla.suse.com/971124", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-2185", }, { cve: "CVE-2016-2186", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2186", }, ], notes: [ { category: "general", text: "The powermate_probe function in drivers/input/misc/powermate.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2186", url: "https://www.suse.com/security/cve/CVE-2016-2186", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-2186", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 970958 for CVE-2016-2186", url: "https://bugzilla.suse.com/970958", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-2186", }, { cve: "CVE-2016-2384", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-2384", }, ], notes: [ { category: "general", text: "Double free vulnerability in the snd_usbmidi_create function in sound/usb/midi.c in the Linux kernel before 4.5 allows physically proximate attackers to cause a denial of service (panic) or possibly have unspecified other impact via vectors involving an invalid USB descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-2384", url: "https://www.suse.com/security/cve/CVE-2016-2384", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-2384", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 966693 for CVE-2016-2384", url: "https://bugzilla.suse.com/966693", }, { category: "external", summary: "SUSE Bug 967773 for CVE-2016-2384", url: "https://bugzilla.suse.com/967773", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-2384", }, { cve: "CVE-2016-3134", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3134", }, ], notes: [ { category: "general", text: "The netfilter subsystem in the Linux kernel through 4.5.2 does not validate certain offset fields, which allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3134", url: "https://www.suse.com/security/cve/CVE-2016-3134", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-3134", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-3134", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-3134", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 971126 for CVE-2016-3134", url: "https://bugzilla.suse.com/971126", }, { category: "external", summary: "SUSE Bug 971793 for CVE-2016-3134", url: "https://bugzilla.suse.com/971793", }, { category: "external", summary: "SUSE Bug 986362 for CVE-2016-3134", url: "https://bugzilla.suse.com/986362", }, { category: "external", summary: "SUSE Bug 986365 for CVE-2016-3134", url: "https://bugzilla.suse.com/986365", }, { category: "external", summary: "SUSE Bug 986377 for CVE-2016-3134", url: "https://bugzilla.suse.com/986377", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 8.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-3134", }, { cve: "CVE-2016-3135", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3135", }, ], notes: [ { category: "general", text: "Integer overflow in the xt_alloc_table_info function in net/netfilter/x_tables.c in the Linux kernel through 4.5.2 on 32-bit platforms allows local users to gain privileges or cause a denial of service (heap memory corruption) via an IPT_SO_SET_REPLACE setsockopt call.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3135", url: "https://www.suse.com/security/cve/CVE-2016-3135", }, { category: "external", summary: "SUSE Bug 970904 for CVE-2016-3135", url: "https://bugzilla.suse.com/970904", }, { category: "external", summary: "SUSE Bug 971794 for CVE-2016-3135", url: "https://bugzilla.suse.com/971794", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-3135", }, { cve: "CVE-2016-3136", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3136", }, ], notes: [ { category: "general", text: "The mct_u232_msr_to_state function in drivers/usb/serial/mct_u232.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted USB device without two interrupt-in endpoint descriptors.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3136", url: "https://www.suse.com/security/cve/CVE-2016-3136", }, { category: "external", summary: "SUSE Bug 970955 for CVE-2016-3136", url: "https://bugzilla.suse.com/970955", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-3136", }, { cve: "CVE-2016-3140", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3140", }, ], notes: [ { category: "general", text: "The digi_port_init function in drivers/usb/serial/digi_acceleport.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (NULL pointer dereference and system crash) via a crafted endpoints value in a USB device descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3140", url: "https://www.suse.com/security/cve/CVE-2016-3140", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-3140", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 970892 for CVE-2016-3140", url: "https://bugzilla.suse.com/970892", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-3140", }, { cve: "CVE-2016-3689", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3689", }, ], notes: [ { category: "general", text: "The ims_pcu_parse_cdc_data function in drivers/input/misc/ims-pcu.c in the Linux kernel before 4.5.1 allows physically proximate attackers to cause a denial of service (system crash) via a USB device without both a master and a slave interface.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3689", url: "https://www.suse.com/security/cve/CVE-2016-3689", }, { category: "external", summary: "SUSE Bug 971628 for CVE-2016-3689", url: "https://bugzilla.suse.com/971628", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 4.6, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:P/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-3689", }, { cve: "CVE-2016-3713", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-3713", }, ], notes: [ { category: "general", text: "The msr_mtrr_valid function in arch/x86/kvm/mtrr.c in the Linux kernel before 4.6.1 supports MSR 0x2f8, which allows guest OS users to read or write to the kvm_arch_vcpu data structure, and consequently obtain sensitive information or cause a denial of service (system crash), via a crafted ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-3713", url: "https://www.suse.com/security/cve/CVE-2016-3713", }, { category: "external", summary: "SUSE Bug 979715 for CVE-2016-3713", url: "https://bugzilla.suse.com/979715", }, { category: "external", summary: "SUSE Bug 985132 for CVE-2016-3713", url: "https://bugzilla.suse.com/985132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-3713", }, { cve: "CVE-2016-4470", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4470", }, ], notes: [ { category: "general", text: "The key_reject_and_link function in security/keys/key.c in the Linux kernel through 4.6.3 does not ensure that a certain data structure is initialized, which allows local users to cause a denial of service (system crash) via vectors involving a crafted keyctl request2 command.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4470", url: "https://www.suse.com/security/cve/CVE-2016-4470", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4470", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 984755 for CVE-2016-4470", url: "https://bugzilla.suse.com/984755", }, { category: "external", summary: "SUSE Bug 984764 for CVE-2016-4470", url: "https://bugzilla.suse.com/984764", }, { category: "external", summary: "SUSE Bug 991651 for CVE-2016-4470", url: "https://bugzilla.suse.com/991651", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4470", }, { cve: "CVE-2016-4485", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4485", }, ], notes: [ { category: "general", text: "The llc_cmsg_rcv function in net/llc/af_llc.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows attackers to obtain sensitive information from kernel stack memory by reading a message.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4485", url: "https://www.suse.com/security/cve/CVE-2016-4485", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4485", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 978821 for CVE-2016-4485", url: "https://bugzilla.suse.com/978821", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.3, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4485", }, { cve: "CVE-2016-4486", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4486", }, ], notes: [ { category: "general", text: "The rtnl_fill_link_ifmap function in net/core/rtnetlink.c in the Linux kernel before 4.5.5 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory by reading a Netlink message.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4486", url: "https://www.suse.com/security/cve/CVE-2016-4486", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4486", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 978822 for CVE-2016-4486", url: "https://bugzilla.suse.com/978822", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-4486", }, { cve: "CVE-2016-4557", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4557", }, ], notes: [ { category: "general", text: "The replace_map_fd_with_map_ptr function in kernel/bpf/verifier.c in the Linux kernel before 4.5.5 does not properly maintain an fd data structure, which allows local users to gain privileges or cause a denial of service (use-after-free) via crafted BPF instructions that reference an incorrect file descriptor.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4557", url: "https://www.suse.com/security/cve/CVE-2016-4557", }, { category: "external", summary: "SUSE Bug 979018 for CVE-2016-4557", url: "https://bugzilla.suse.com/979018", }, { category: "external", summary: "SUSE Bug 979077 for CVE-2016-4557", url: "https://bugzilla.suse.com/979077", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4557", }, { cve: "CVE-2016-4558", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4558", }, ], notes: [ { category: "general", text: "The BPF subsystem in the Linux kernel before 4.5.5 mishandles reference counts, which allows local users to cause a denial of service (use-after-free) or possibly have unspecified other impact via a crafted application on (1) a system with more than 32 Gb of memory, related to the program reference count or (2) a 1 Tb system, related to the map reference count.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4558", url: "https://www.suse.com/security/cve/CVE-2016-4558", }, { category: "external", summary: "SUSE Bug 979019 for CVE-2016-4558", url: "https://bugzilla.suse.com/979019", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4558", }, { cve: "CVE-2016-4569", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4569", }, ], notes: [ { category: "general", text: "The snd_timer_user_params function in sound/core/timer.c in the Linux kernel through 4.6 does not initialize a certain data structure, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4569", url: "https://www.suse.com/security/cve/CVE-2016-4569", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4569", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 979213 for CVE-2016-4569", url: "https://bugzilla.suse.com/979213", }, { category: "external", summary: "SUSE Bug 979879 for CVE-2016-4569", url: "https://bugzilla.suse.com/979879", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 3.3, baseSeverity: "LOW", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:N", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-4569", }, { cve: "CVE-2016-4578", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4578", }, ], notes: [ { category: "general", text: "sound/core/timer.c in the Linux kernel through 4.6 does not initialize certain r1 data structures, which allows local users to obtain sensitive information from kernel stack memory via crafted use of the ALSA timer interface, related to the (1) snd_timer_user_ccallback and (2) snd_timer_user_tinterrupt functions.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4578", url: "https://www.suse.com/security/cve/CVE-2016-4578", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4578", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-4578", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 979879 for CVE-2016-4578", url: "https://bugzilla.suse.com/979879", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "low", }, ], title: "CVE-2016-4578", }, { cve: "CVE-2016-4951", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4951", }, ], notes: [ { category: "general", text: "The tipc_nl_publ_dump function in net/tipc/socket.c in the Linux kernel through 4.6 does not verify socket existence, which allows local users to cause a denial of service (NULL pointer dereference and system crash) or possibly have unspecified other impact via a dumpit operation.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4951", url: "https://www.suse.com/security/cve/CVE-2016-4951", }, { category: "external", summary: "SUSE Bug 981058 for CVE-2016-4951", url: "https://bugzilla.suse.com/981058", }, { category: "external", summary: "SUSE Bug 985132 for CVE-2016-4951", url: "https://bugzilla.suse.com/985132", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4951", }, { cve: "CVE-2016-4997", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4997", }, ], notes: [ { category: "general", text: "The compat IPT_SO_SET_REPLACE and IP6T_SO_SET_REPLACE setsockopt implementations in the netfilter subsystem in the Linux kernel before 4.6.3 allow local users to gain privileges or cause a denial of service (memory corruption) by leveraging in-container root access to provide a crafted offset value that triggers an unintended decrement.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4997", url: "https://www.suse.com/security/cve/CVE-2016-4997", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4997", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 986362 for CVE-2016-4997", url: "https://bugzilla.suse.com/986362", }, { category: "external", summary: "SUSE Bug 986365 for CVE-2016-4997", url: "https://bugzilla.suse.com/986365", }, { category: "external", summary: "SUSE Bug 986377 for CVE-2016-4997", url: "https://bugzilla.suse.com/986377", }, { category: "external", summary: "SUSE Bug 991651 for CVE-2016-4997", url: "https://bugzilla.suse.com/991651", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-4997", }, { cve: "CVE-2016-4998", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-4998", }, ], notes: [ { category: "general", text: "The IPT_SO_SET_REPLACE setsockopt implementation in the netfilter subsystem in the Linux kernel before 4.6 allows local users to cause a denial of service (out-of-bounds read) or possibly obtain sensitive information from kernel heap memory by leveraging in-container root access to provide a crafted offset value that leads to crossing a ruleset blob boundary.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-4998", url: "https://www.suse.com/security/cve/CVE-2016-4998", }, { category: "external", summary: "SUSE Bug 1020452 for CVE-2016-4998", url: "https://bugzilla.suse.com/1020452", }, { category: "external", summary: "SUSE Bug 986362 for CVE-2016-4998", url: "https://bugzilla.suse.com/986362", }, { category: "external", summary: "SUSE Bug 986365 for CVE-2016-4998", url: "https://bugzilla.suse.com/986365", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.1, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-4998", }, { cve: "CVE-2016-5195", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5195", }, ], notes: [ { category: "general", text: "Race condition in mm/gup.c in the Linux kernel 2.x through 4.x before 4.8.3 allows local users to gain privileges by leveraging incorrect handling of a copy-on-write (COW) feature to write to a read-only memory mapping, as exploited in the wild in October 2016, aka \"Dirty COW.\"", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5195", url: "https://www.suse.com/security/cve/CVE-2016-5195", }, { category: "external", summary: "SUSE Bug 1004418 for CVE-2016-5195", url: "https://bugzilla.suse.com/1004418", }, { category: "external", summary: "SUSE Bug 1004419 for CVE-2016-5195", url: "https://bugzilla.suse.com/1004419", }, { category: "external", summary: "SUSE Bug 1004436 for CVE-2016-5195", url: "https://bugzilla.suse.com/1004436", }, { category: "external", summary: "SUSE Bug 1006323 for CVE-2016-5195", url: "https://bugzilla.suse.com/1006323", }, { category: "external", summary: "SUSE Bug 1006695 for CVE-2016-5195", url: "https://bugzilla.suse.com/1006695", }, { category: "external", summary: "SUSE Bug 1007291 for CVE-2016-5195", url: "https://bugzilla.suse.com/1007291", }, { category: "external", summary: "SUSE Bug 1008110 for CVE-2016-5195", url: "https://bugzilla.suse.com/1008110", }, { category: "external", summary: "SUSE Bug 1030118 for CVE-2016-5195", url: "https://bugzilla.suse.com/1030118", }, { category: "external", summary: "SUSE Bug 1046453 for CVE-2016-5195", url: "https://bugzilla.suse.com/1046453", }, { category: "external", summary: "SUSE Bug 1069496 for CVE-2016-5195", url: "https://bugzilla.suse.com/1069496", }, { category: "external", summary: "SUSE Bug 1149725 for CVE-2016-5195", url: "https://bugzilla.suse.com/1149725", }, { category: "external", summary: "SUSE Bug 870618 for CVE-2016-5195", url: "https://bugzilla.suse.com/870618", }, { category: "external", summary: "SUSE Bug 986445 for CVE-2016-5195", url: "https://bugzilla.suse.com/986445", }, { category: "external", summary: "SUSE Bug 998689 for CVE-2016-5195", url: "https://bugzilla.suse.com/998689", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-5195", }, { cve: "CVE-2016-5244", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5244", }, ], notes: [ { category: "general", text: "The rds_inc_info_copy function in net/rds/recv.c in the Linux kernel through 4.6.3 does not initialize a certain structure member, which allows remote attackers to obtain sensitive information from kernel stack memory by reading an RDS message.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5244", url: "https://www.suse.com/security/cve/CVE-2016-5244", }, { category: "external", summary: "SUSE Bug 983213 for CVE-2016-5244", url: "https://bugzilla.suse.com/983213", }, { category: "external", summary: "SUSE Bug 986225 for CVE-2016-5244", url: "https://bugzilla.suse.com/986225", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5244", }, { cve: "CVE-2016-5829", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-5829", }, ], notes: [ { category: "general", text: "Multiple heap-based buffer overflows in the hiddev_ioctl_usage function in drivers/hid/usbhid/hiddev.c in the Linux kernel through 4.6.3 allow local users to cause a denial of service or possibly have unspecified other impact via a crafted (1) HIDIOCGUSAGES or (2) HIDIOCSUSAGES ioctl call.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-5829", url: "https://www.suse.com/security/cve/CVE-2016-5829", }, { category: "external", summary: "SUSE Bug 1053919 for CVE-2016-5829", url: "https://bugzilla.suse.com/1053919", }, { category: "external", summary: "SUSE Bug 1054127 for CVE-2016-5829", url: "https://bugzilla.suse.com/1054127", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-5829", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 986572 for CVE-2016-5829", url: "https://bugzilla.suse.com/986572", }, { category: "external", summary: "SUSE Bug 986573 for CVE-2016-5829", url: "https://bugzilla.suse.com/986573", }, { category: "external", summary: "SUSE Bug 991651 for CVE-2016-5829", url: "https://bugzilla.suse.com/991651", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-5829", }, { cve: "CVE-2016-6187", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6187", }, ], notes: [ { category: "general", text: "The apparmor_setprocattr function in security/apparmor/lsm.c in the Linux kernel before 4.6.5 does not validate the buffer size, which allows local users to gain privileges by triggering an AppArmor setprocattr hook.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6187", url: "https://www.suse.com/security/cve/CVE-2016-6187", }, { category: "external", summary: "SUSE Bug 988307 for CVE-2016-6187", url: "https://bugzilla.suse.com/988307", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-6187", }, { cve: "CVE-2016-6480", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6480", }, ], notes: [ { category: "general", text: "Race condition in the ioctl_send_fib function in drivers/scsi/aacraid/commctrl.c in the Linux kernel through 4.7 allows local users to cause a denial of service (out-of-bounds access or system crash) by changing a certain size value, aka a \"double fetch\" vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6480", url: "https://www.suse.com/security/cve/CVE-2016-6480", }, { category: "external", summary: "SUSE Bug 1004418 for CVE-2016-6480", url: "https://bugzilla.suse.com/1004418", }, { category: "external", summary: "SUSE Bug 991608 for CVE-2016-6480", url: "https://bugzilla.suse.com/991608", }, { category: "external", summary: "SUSE Bug 991667 for CVE-2016-6480", url: "https://bugzilla.suse.com/991667", }, { category: "external", summary: "SUSE Bug 992568 for CVE-2016-6480", url: "https://bugzilla.suse.com/992568", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.1, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-6480", }, { cve: "CVE-2016-6516", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6516", }, ], notes: [ { category: "general", text: "Race condition in the ioctl_file_dedupe_range function in fs/ioctl.c in the Linux kernel through 4.7 allows local users to cause a denial of service (heap-based buffer overflow) or possibly gain privileges by changing a certain count value, aka a \"double fetch\" vulnerability.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6516", url: "https://www.suse.com/security/cve/CVE-2016-6516", }, { category: "external", summary: "SUSE Bug 991604 for CVE-2016-6516", url: "https://bugzilla.suse.com/991604", }, { category: "external", summary: "SUSE Bug 991669 for CVE-2016-6516", url: "https://bugzilla.suse.com/991669", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.4, baseSeverity: "HIGH", vectorString: "CVSS:3.0/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-6516", }, { cve: "CVE-2016-6828", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-6828", }, ], notes: [ { category: "general", text: "The tcp_check_send_head function in include/net/tcp.h in the Linux kernel before 4.7.5 does not properly maintain certain SACK state after a failed data copy, which allows local users to cause a denial of service (tcp_xmit_retransmit_queue use-after-free and system crash) via a crafted SACK option.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-6828", url: "https://www.suse.com/security/cve/CVE-2016-6828", }, { category: "external", summary: "SUSE Bug 1052256 for CVE-2016-6828", url: "https://bugzilla.suse.com/1052256", }, { category: "external", summary: "SUSE Bug 994296 for CVE-2016-6828", url: "https://bugzilla.suse.com/994296", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.5, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-6828", }, { cve: "CVE-2016-7039", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7039", }, ], notes: [ { category: "general", text: "The IP stack in the Linux kernel through 4.8.2 allows remote attackers to cause a denial of service (stack consumption and panic) or possibly have unspecified other impact by triggering use of the GRO path for large crafted packets, as demonstrated by packets that contain only VLAN headers, a related issue to CVE-2016-8666.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7039", url: "https://www.suse.com/security/cve/CVE-2016-7039", }, { category: "external", summary: "SUSE Bug 1001486 for CVE-2016-7039", url: "https://bugzilla.suse.com/1001486", }, { category: "external", summary: "SUSE Bug 1001487 for CVE-2016-7039", url: "https://bugzilla.suse.com/1001487", }, { category: "external", summary: "SUSE Bug 1003964 for CVE-2016-7039", url: "https://bugzilla.suse.com/1003964", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.5, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-7039", }, { cve: "CVE-2016-7042", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7042", }, ], notes: [ { category: "general", text: "The proc_keys_show function in security/keys/proc.c in the Linux kernel through 4.8.2, when the GNU Compiler Collection (gcc) stack protector is enabled, uses an incorrect buffer size for certain timeout data, which allows local users to cause a denial of service (stack memory corruption and panic) by reading the /proc/keys file.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7042", url: "https://www.suse.com/security/cve/CVE-2016-7042", }, { category: "external", summary: "SUSE Bug 1004517 for CVE-2016-7042", url: "https://bugzilla.suse.com/1004517", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 6.2, baseSeverity: "MEDIUM", vectorString: "CVSS:3.0/AV:L/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.0", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-7042", }, { cve: "CVE-2016-7425", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7425", }, ], notes: [ { category: "general", text: "The arcmsr_iop_message_xfer function in drivers/scsi/arcmsr/arcmsr_hba.c in the Linux kernel through 4.8.2 does not restrict a certain length field, which allows local users to gain privileges or cause a denial of service (heap-based buffer overflow) via an ARCMSR_MESSAGE_WRITE_WQBUFFER control code.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7425", url: "https://www.suse.com/security/cve/CVE-2016-7425", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-7425", url: "https://bugzilla.suse.com/1115893", }, { category: "external", summary: "SUSE Bug 999932 for CVE-2016-7425", url: "https://bugzilla.suse.com/999932", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "moderate", }, ], title: "CVE-2016-7425", }, { cve: "CVE-2016-7913", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-7913", }, ], notes: [ { category: "general", text: "The xc2028_set_config function in drivers/media/tuners/tuner-xc2028.c in the Linux kernel before 4.6 allows local users to gain privileges or cause a denial of service (use-after-free) via vectors involving omission of the firmware name from a certain data structure.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-7913", url: "https://www.suse.com/security/cve/CVE-2016-7913", }, { category: "external", summary: "SUSE Bug 1010478 for CVE-2016-7913", url: "https://bugzilla.suse.com/1010478", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-7913", }, { cve: "CVE-2016-9555", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9555", }, ], notes: [ { category: "general", text: "The sctp_sf_ootb function in net/sctp/sm_statefuns.c in the Linux kernel before 4.8.8 lacks chunk-length checking for the first chunk, which allows remote attackers to cause a denial of service (out-of-bounds slab access) or possibly have unspecified other impact via crafted SCTP data.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9555", url: "https://www.suse.com/security/cve/CVE-2016-9555", }, { category: "external", summary: "SUSE Bug 1011685 for CVE-2016-9555", url: "https://bugzilla.suse.com/1011685", }, { category: "external", summary: "SUSE Bug 1012183 for CVE-2016-9555", url: "https://bugzilla.suse.com/1012183", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9555", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 5.9, baseSeverity: "MEDIUM", vectorString: "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-9555", }, { cve: "CVE-2016-9576", ids: [ { system_name: "SUSE CVE Page", text: "https://www.suse.com/security/cve/CVE-2016-9576", }, ], notes: [ { category: "general", text: "The blk_rq_map_user_iov function in block/blk-map.c in the Linux kernel before 4.8.14 does not properly restrict the type of iterator, which allows local users to read or write to arbitrary kernel memory locations or cause a denial of service (use-after-free) by leveraging access to a /dev/sg device.", title: "CVE description", }, ], product_status: { recommended: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, references: [ { category: "external", summary: "CVE-2016-9576", url: "https://www.suse.com/security/cve/CVE-2016-9576", }, { category: "external", summary: "SUSE Bug 1013604 for CVE-2016-9576", url: "https://bugzilla.suse.com/1013604", }, { category: "external", summary: "SUSE Bug 1014271 for CVE-2016-9576", url: "https://bugzilla.suse.com/1014271", }, { category: "external", summary: "SUSE Bug 1017710 for CVE-2016-9576", url: "https://bugzilla.suse.com/1017710", }, { category: "external", summary: "SUSE Bug 1019079 for CVE-2016-9576", url: "https://bugzilla.suse.com/1019079", }, { category: "external", summary: "SUSE Bug 1019668 for CVE-2016-9576", url: "https://bugzilla.suse.com/1019668", }, { category: "external", summary: "SUSE Bug 1115893 for CVE-2016-9576", url: "https://bugzilla.suse.com/1115893", }, ], remediations: [ { category: "vendor_fix", details: "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n", product_ids: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], scores: [ { cvss_v3: { baseScore: 7.8, baseSeverity: "HIGH", vectorString: "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H", version: "3.1", }, products: [ "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-debug-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-default-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-html-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-docs-pdf-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-macros-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-build-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-obs-qa-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-pae-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-source-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syms-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-syzkaller-devel-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-base-4.8.13-1.1.x86_64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.aarch64", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.ppc64le", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.s390x", "openSUSE Tumbleweed:kernel-vanilla-devel-4.8.13-1.1.x86_64", ], }, ], threats: [ { category: "impact", date: "2024-06-15T00:00:00Z", details: "important", }, ], title: "CVE-2016-9576", }, ], }
Log in or create an account to share your comment.
Security Advisory comment format.
This schema specifies the format of a comment related to a security advisory.
UUIDv4 of the comment
UUIDv4 of the Vulnerability-Lookup instance
When the comment was created originally
When the comment was last updated
Title of the comment
Description of the comment
The identifier of the vulnerability (CVE ID, GHSA-ID, PYSEC ID, etc.).
Loading…
Loading…
Loading…
Sightings
Author | Source | Type | Date |
---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.